Resubmissions

02-12-2021 07:35

211202-je6zgsfge4 10

10-09-2021 20:31

210910-za2rzaaeh3 10

10-09-2021 19:40

210910-ydvmdsdffp 10

10-09-2021 12:06

210910-n9s4bsdbep 10

10-09-2021 05:37

210910-gbjcxahdh2 10

09-09-2021 22:16

210909-17av7aghb7 10

09-09-2021 22:12

210909-14mqksgha9 10

09-09-2021 22:12

210909-14l42sgha8 10

09-09-2021 22:11

210909-14e1qsgha7 10

09-09-2021 22:11

210909-138lnacacn 10

Analysis

  • max time kernel
    38s
  • max time network
    1191s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    10-09-2021 05:37

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.3MB

  • MD5

    6d18c8e8ab9051f7a70b89ff7bb0ec35

  • SHA1

    265311e2afd9f59e824f4b77162cf3dfa278eb7e

  • SHA256

    8fe6c86b038ce91a991fe6eb8a9b323bb37b554ff6b4e5c18de3fe52d4aedf6d

  • SHA512

    249bf79dc90d4662b942c7eed2a7b7816b749f6d5f7bc190bba05f826fa143d0b44f58054d8649b8626884c5fcbd1cea8abd625dc701d44b7aaac84fc74e47ff

Malware Config

Extracted

Family

redline

Botnet

pab123

C2

45.14.49.169:22411

Extracted

Family

vidar

Version

40.5

Botnet

706

C2

https://gheorghip.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Signatures

  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 34 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 10 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 23 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies registry class 6 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 6 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 53 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2548
    • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4696
      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4136
        • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\setup_install.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2168
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Thu21624565bb917a.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4580
            • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21624565bb917a.exe
              Thu21624565bb917a.exe
              5⤵
              • Executes dropped EXE
              PID:68
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Thu21a1ef054cac78a.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4460
            • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21a1ef054cac78a.exe
              Thu21a1ef054cac78a.exe
              5⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious use of AdjustPrivilegeToken
              PID:3056
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c taskkill /f /im chrome.exe
                6⤵
                  PID:6476
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im chrome.exe
                    7⤵
                    • Kills process with taskkill
                    PID:6860
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Thu21b93295136197.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3956
              • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21b93295136197.exe
                Thu21b93295136197.exe
                5⤵
                • Executes dropped EXE
                PID:404
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Thu2164f292a11ce.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4444
              • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu2164f292a11ce.exe
                Thu2164f292a11ce.exe
                5⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:3140
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Thu219d5fe8cf316.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4560
              • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu219d5fe8cf316.exe
                Thu219d5fe8cf316.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:2796
                • C:\ProgramData\1938701.exe
                  "C:\ProgramData\1938701.exe"
                  6⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  PID:4464
                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:2976
                • C:\ProgramData\1114456.exe
                  "C:\ProgramData\1114456.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:5224
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3264
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Thu21b9847cb6727.exe
              4⤵
                PID:1644
                • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21b9847cb6727.exe
                  Thu21b9847cb6727.exe
                  5⤵
                  • Executes dropped EXE
                  PID:1044
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c Thu214ce31cede21.exe
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4664
                • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu214ce31cede21.exe
                  Thu214ce31cede21.exe
                  5⤵
                  • Executes dropped EXE
                  PID:3136
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c taskkill /im Thu214ce31cede21.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu214ce31cede21.exe" & del C:\ProgramData\*.dll & exit
                    6⤵
                      PID:5828
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /im Thu214ce31cede21.exe /f
                        7⤵
                        • Kills process with taskkill
                        PID:4344
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /t 6
                        7⤵
                        • Delays execution with timeout.exe
                        PID:7948
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Thu2156de5489c19.exe
                  4⤵
                    PID:4648
                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu2156de5489c19.exe
                      Thu2156de5489c19.exe
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1936
                      • C:\Users\Admin\AppData\Local\Temp\tmp46C3_tmp.exe
                        "C:\Users\Admin\AppData\Local\Temp\tmp46C3_tmp.exe"
                        6⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        PID:4032
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c cmd < Attesa.wmv
                          7⤵
                            PID:5212
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd
                              8⤵
                                PID:4292
                                • C:\Windows\SysWOW64\findstr.exe
                                  findstr /V /R "^VksJcWfNcDMqfgfCCoOQaENLrlkioAEZRevWUFgpnuTZyylQxdxsqDodbFGlKiEVZMohRaHWUFajKOGYZxNRyhZgTymgZtndBYqaWXYwInbclWFIZIldx$" Braccio.wmv
                                  9⤵
                                    PID:6796
                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                    Adorarti.exe.com u
                                    9⤵
                                      PID:5828
                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                        10⤵
                                          PID:2452
                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                            11⤵
                                              PID:1508
                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                12⤵
                                                  PID:2216
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping localhost
                                            9⤵
                                            • Runs ping.exe
                                            PID:6608
                                      • C:\Windows\SysWOW64\dllhost.exe
                                        dllhost.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2696
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Thu214aaca5625.exe
                                  4⤵
                                    PID:536
                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu214aaca5625.exe
                                      Thu214aaca5625.exe
                                      5⤵
                                      • Executes dropped EXE
                                      PID:1048
                                      • C:\Users\Admin\AppData\Local\Temp\is-NIKB0.tmp\Thu214aaca5625.tmp
                                        "C:\Users\Admin\AppData\Local\Temp\is-NIKB0.tmp\Thu214aaca5625.tmp" /SL5="$A0054,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu214aaca5625.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:2716
                                        • C:\Users\Admin\AppData\Local\Temp\is-MKOJ7.tmp\46807GHF____.exe
                                          "C:\Users\Admin\AppData\Local\Temp\is-MKOJ7.tmp\46807GHF____.exe" /S /UID=burnerch2
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4568
                                          • C:\Program Files\Windows Multimedia Platform\OUJBSPOHAU\ultramediaburner.exe
                                            "C:\Program Files\Windows Multimedia Platform\OUJBSPOHAU\ultramediaburner.exe" /VERYSILENT
                                            8⤵
                                              PID:6500
                                              • C:\Users\Admin\AppData\Local\Temp\is-C2JFU.tmp\ultramediaburner.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\is-C2JFU.tmp\ultramediaburner.tmp" /SL5="$10440,281924,62464,C:\Program Files\Windows Multimedia Platform\OUJBSPOHAU\ultramediaburner.exe" /VERYSILENT
                                                9⤵
                                                  PID:6660
                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                    10⤵
                                                      PID:5156
                                                • C:\Users\Admin\AppData\Local\Temp\3d-ded96-121-c08a8-8bfa6c4b45faf\Kaefukoceso.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\3d-ded96-121-c08a8-8bfa6c4b45faf\Kaefukoceso.exe"
                                                  8⤵
                                                    PID:6580
                                                  • C:\Users\Admin\AppData\Local\Temp\fa-4f207-bf0-9e395-318da87d0af8d\Caemaemaeleshe.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\fa-4f207-bf0-9e395-318da87d0af8d\Caemaemaeleshe.exe"
                                                    8⤵
                                                      PID:6788
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k013e12m.e0e\GcleanerEU.exe /eufive & exit
                                                        9⤵
                                                          PID:7356
                                                          • C:\Users\Admin\AppData\Local\Temp\k013e12m.e0e\GcleanerEU.exe
                                                            C:\Users\Admin\AppData\Local\Temp\k013e12m.e0e\GcleanerEU.exe /eufive
                                                            10⤵
                                                              PID:7720
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fgw2pohi.dlp\installer.exe /qn CAMPAIGN="654" & exit
                                                            9⤵
                                                              PID:7544
                                                              • C:\Users\Admin\AppData\Local\Temp\fgw2pohi.dlp\installer.exe
                                                                C:\Users\Admin\AppData\Local\Temp\fgw2pohi.dlp\installer.exe /qn CAMPAIGN="654"
                                                                10⤵
                                                                  PID:7828
                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\fgw2pohi.dlp\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\fgw2pohi.dlp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1630993242 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                    11⤵
                                                                      PID:5888
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nf1bah2a.u04\anyname.exe & exit
                                                                  9⤵
                                                                    PID:7780
                                                                    • C:\Users\Admin\AppData\Local\Temp\nf1bah2a.u04\anyname.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\nf1bah2a.u04\anyname.exe
                                                                      10⤵
                                                                        PID:8096
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gofetk34.i1w\gcleaner.exe /mixfive & exit
                                                                      9⤵
                                                                        PID:7968
                                                                        • C:\Users\Admin\AppData\Local\Temp\gofetk34.i1w\gcleaner.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\gofetk34.i1w\gcleaner.exe /mixfive
                                                                          10⤵
                                                                            PID:8124
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v5fte233.l3u\autosubplayer.exe /S & exit
                                                                          9⤵
                                                                            PID:8040
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c Thu21df5caa1b78de6.exe /mixone
                                                                  4⤵
                                                                    PID:4432
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21df5caa1b78de6.exe
                                                                      Thu21df5caa1b78de6.exe /mixone
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:1848
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 656
                                                                        6⤵
                                                                        • Program crash
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4944
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 672
                                                                        6⤵
                                                                        • Program crash
                                                                        PID:5800
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 636
                                                                        6⤵
                                                                        • Program crash
                                                                        PID:428
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 668
                                                                        6⤵
                                                                        • Program crash
                                                                        PID:5524
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 880
                                                                        6⤵
                                                                        • Program crash
                                                                        PID:5584
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 928
                                                                        6⤵
                                                                        • Program crash
                                                                        PID:6300
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 1100
                                                                        6⤵
                                                                        • Program crash
                                                                        PID:6432
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c Thu21568b0ab8.exe
                                                                    4⤵
                                                                      PID:208
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21568b0ab8.exe
                                                                        Thu21568b0ab8.exe
                                                                        5⤵
                                                                          PID:2696
                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4528
                                                                            • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3928
                                                                              • C:\ProgramData\1038343.exe
                                                                                "C:\ProgramData\1038343.exe"
                                                                                8⤵
                                                                                  PID:4704
                                                                                • C:\ProgramData\7366298.exe
                                                                                  "C:\ProgramData\7366298.exe"
                                                                                  8⤵
                                                                                    PID:5364
                                                                                  • C:\ProgramData\611875.exe
                                                                                    "C:\ProgramData\611875.exe"
                                                                                    8⤵
                                                                                      PID:4556
                                                                                    • C:\ProgramData\2475136.exe
                                                                                      "C:\ProgramData\2475136.exe"
                                                                                      8⤵
                                                                                        PID:6004
                                                                                      • C:\ProgramData\2882873.exe
                                                                                        "C:\ProgramData\2882873.exe"
                                                                                        8⤵
                                                                                          PID:3672
                                                                                        • C:\ProgramData\6231741.exe
                                                                                          "C:\ProgramData\6231741.exe"
                                                                                          8⤵
                                                                                            PID:5752
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2704
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                            8⤵
                                                                                              PID:7064
                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                9⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:204
                                                                                            • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                              8⤵
                                                                                                PID:6920
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                  9⤵
                                                                                                    PID:5656
                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                      10⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:4468
                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                    9⤵
                                                                                                      PID:5212
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                      9⤵
                                                                                                        PID:7692
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2356
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                      8⤵
                                                                                                        PID:6084
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 316
                                                                                                          9⤵
                                                                                                          • Program crash
                                                                                                          PID:5912
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 320
                                                                                                          9⤵
                                                                                                          • Program crash
                                                                                                          PID:4712
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 356
                                                                                                          9⤵
                                                                                                          • Program crash
                                                                                                          PID:6024
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 592
                                                                                                          9⤵
                                                                                                          • Program crash
                                                                                                          PID:6408
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 652
                                                                                                          9⤵
                                                                                                          • Program crash
                                                                                                          PID:6684
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 672
                                                                                                          9⤵
                                                                                                          • Program crash
                                                                                                          PID:7140
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 740
                                                                                                          9⤵
                                                                                                          • Program crash
                                                                                                          PID:6896
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                          9⤵
                                                                                                            PID:6136
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4916
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 808
                                                                                                          8⤵
                                                                                                          • Program crash
                                                                                                          PID:6112
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 840
                                                                                                          8⤵
                                                                                                          • Program crash
                                                                                                          PID:3256
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 888
                                                                                                          8⤵
                                                                                                          • Program crash
                                                                                                          PID:6028
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 964
                                                                                                          8⤵
                                                                                                          • Program crash
                                                                                                          PID:5240
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 940
                                                                                                          8⤵
                                                                                                          • Program crash
                                                                                                          PID:5600
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 996
                                                                                                          8⤵
                                                                                                          • Program crash
                                                                                                          PID:2688
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 1036
                                                                                                          8⤵
                                                                                                          • Program crash
                                                                                                          PID:5580
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DVORAK.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\DVORAK.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:2644
                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                          C:\Windows\system32\WerFault.exe -u -p 2644 -s 1524
                                                                                                          8⤵
                                                                                                          • Program crash
                                                                                                          PID:5356
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4988
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-B8JI7.tmp\setup_2.tmp
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-B8JI7.tmp\setup_2.tmp" /SL5="$10322,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          PID:5332
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                            9⤵
                                                                                                              PID:5744
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-SOMVA.tmp\setup_2.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-SOMVA.tmp\setup_2.tmp" /SL5="$50084,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                10⤵
                                                                                                                  PID:5924
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5348
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5448
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1328
                                                                                                              8⤵
                                                                                                              • Program crash
                                                                                                              PID:6908
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4088
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                                              8⤵
                                                                                                                PID:6132
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\udptest.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4144
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c Thu2102ff6cfe07c.exe
                                                                                                        4⤵
                                                                                                          PID:880
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu2102ff6cfe07c.exe
                                                                                                            Thu2102ff6cfe07c.exe
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1328
                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                    1⤵
                                                                                                      PID:4892
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                        2⤵
                                                                                                          PID:5664
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4484
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-NIKB1.tmp\Thu21b93295136197.tmp
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-NIKB1.tmp\Thu21b93295136197.tmp" /SL5="$5002E,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21b93295136197.exe"
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                        PID:2684
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-MKOJ8.tmp\Setup.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-MKOJ8.tmp\Setup.exe" /Verysilent
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks computer location settings
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:532
                                                                                                          • C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe
                                                                                                            "C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"
                                                                                                            3⤵
                                                                                                              PID:6224
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BSKR.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\BSKR.exe"
                                                                                                                4⤵
                                                                                                                  PID:1032
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BSKR.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\BSKR.exe
                                                                                                                    5⤵
                                                                                                                      PID:6888
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser144.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser144.exe"
                                                                                                                    4⤵
                                                                                                                      PID:6444
                                                                                                                      • C:\ProgramData\3042843.exe
                                                                                                                        "C:\ProgramData\3042843.exe"
                                                                                                                        5⤵
                                                                                                                          PID:2424
                                                                                                                        • C:\ProgramData\781108.exe
                                                                                                                          "C:\ProgramData\781108.exe"
                                                                                                                          5⤵
                                                                                                                            PID:7232
                                                                                                                          • C:\ProgramData\2344714.exe
                                                                                                                            "C:\ProgramData\2344714.exe"
                                                                                                                            5⤵
                                                                                                                              PID:6832
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Mortician.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Mortician.exe"
                                                                                                                            4⤵
                                                                                                                              PID:7240
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "cmd" /c cmd < Cerchia.vsdx
                                                                                                                                5⤵
                                                                                                                                  PID:7496
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd
                                                                                                                                    6⤵
                                                                                                                                      PID:7728
                                                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                        findstr /V /R "^JdxmflaMoKJKGKEonRKIDlCuNBztuuxobvTVXbusdtKZTUcnQFZrvdHmOhLNQgGwfAjlQJkqLaammCjTuVhBisMuOxuJLaA$" Attesa.vsdx
                                                                                                                                        7⤵
                                                                                                                                          PID:7956
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                          Impedire.exe.com I
                                                                                                                                          7⤵
                                                                                                                                            PID:6552
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                              C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                              8⤵
                                                                                                                                                PID:3996
                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                              ping localhost
                                                                                                                                              7⤵
                                                                                                                                              • Runs ping.exe
                                                                                                                                              PID:2940
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\foradvertising.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" /wws1
                                                                                                                                        4⤵
                                                                                                                                          PID:7984
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "foradvertising.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" & exit
                                                                                                                                            5⤵
                                                                                                                                              PID:7688
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                taskkill /im "foradvertising.exe" /f
                                                                                                                                                6⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:5608
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gdgame.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\gdgame.exe"
                                                                                                                                            4⤵
                                                                                                                                              PID:7284
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\gdgame.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\gdgame.exe" -a
                                                                                                                                                5⤵
                                                                                                                                                  PID:5204
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\installer.exe" /qn CAMPAIGN="710"
                                                                                                                                                4⤵
                                                                                                                                                  PID:1144
                                                                                                                                              • C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe
                                                                                                                                                "C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent
                                                                                                                                                3⤵
                                                                                                                                                  PID:6244
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-1SPS1.tmp\stats.tmp
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-1SPS1.tmp\stats.tmp" /SL5="$2031E,138429,56832,C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent
                                                                                                                                                    4⤵
                                                                                                                                                      PID:6356
                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                1⤵
                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                PID:4624
                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                  2⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:5140
                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                1⤵
                                                                                                                                                  PID:5436
                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5524
                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                    1⤵
                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                    PID:6676
                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                      2⤵
                                                                                                                                                        PID:6724
                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                      1⤵
                                                                                                                                                        PID:6792
                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                        1⤵
                                                                                                                                                          PID:6544
                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                          1⤵
                                                                                                                                                            PID:6896
                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                            1⤵
                                                                                                                                                              PID:3444
                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                              1⤵
                                                                                                                                                                PID:7336
                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:7840
                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding EC94E40D6E0DF282A2D5D0C92AF35F60 C
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:8184
                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 5FAFD023B0B77B79B215C6FC0290835D
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:7876
                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                          "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:7608
                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding B71E67E953E91FA4A20E3FAA0627F64D E Global\MSI0000
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:6552
                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 1F8E8C997A6C966C4002CB4E52A21E17 C
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:5528
                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                          PID:4060
                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:5164
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A73D.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\A73D.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:1220
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\D40B.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\D40B.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:5324
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D40B.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\D40B.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:7540
                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                      icacls "C:\Users\Admin\AppData\Local\90d2c59b-5c4b-4e23-94a3-4ee1011ad7a8" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                      PID:1348
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D40B.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\D40B.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:7752
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D40B.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\D40B.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:4468
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\82f464d6-ab03-4046-b9fe-a9675304717c\build2.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\82f464d6-ab03-4046-b9fe-a9675304717c\build2.exe"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:7432
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\82f464d6-ab03-4046-b9fe-a9675304717c\build2.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\82f464d6-ab03-4046-b9fe-a9675304717c\build2.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:4972
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\82f464d6-ab03-4046-b9fe-a9675304717c\build3.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\82f464d6-ab03-4046-b9fe-a9675304717c\build3.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:7464
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\82f464d6-ab03-4046-b9fe-a9675304717c\build3.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\82f464d6-ab03-4046-b9fe-a9675304717c\build3.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:7720
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\F63A.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\F63A.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:2688
                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:5584
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2049.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\2049.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:6608
                                                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                    PID:2180
                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:7876

                                                                                                                                                                                                    Network

                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                    Execution

                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1053

                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1060

                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1053

                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1053

                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                    File Permissions Modification

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1222

                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                    2
                                                                                                                                                                                                    T1112

                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1130

                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                    3
                                                                                                                                                                                                    T1012

                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                    3
                                                                                                                                                                                                    T1082

                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1120

                                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1018

                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1102

                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                    • C:\ProgramData\1938701.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b9295c5e9138ccf15d67771f3726c778

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      40cd9d94e9913a52877f09f340a5c2604030409c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8c4a2330010cdb34faf9f565943736d0bb9d21eb96a67ccc20c246cfe13e6292

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      4e1d7e74be77d151b79024db20f3427c53ddf0557bbccd71b93750514462b5d2d2130948c668b05e66cf4098a56ad34c75ec7d1bd2e21e1c0bda01f7f4345f08

                                                                                                                                                                                                    • C:\ProgramData\1938701.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b9295c5e9138ccf15d67771f3726c778

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      40cd9d94e9913a52877f09f340a5c2604030409c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8c4a2330010cdb34faf9f565943736d0bb9d21eb96a67ccc20c246cfe13e6292

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      4e1d7e74be77d151b79024db20f3427c53ddf0557bbccd71b93750514462b5d2d2130948c668b05e66cf4098a56ad34c75ec7d1bd2e21e1c0bda01f7f4345f08

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ef9a6cfeb87ebc90a75c9cc9c5b19a5f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      cb4a635212242913b6841323c0b582efbae7fd12

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6e7bf35a20d679ab4e1dbb83fc8b542d59f8789d083ff0c0f8566edec2fef522

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3abcb426fe968f3bd87d234447fd7fdde87cc98b3de46e4fc39c1530714ff64c25045012e9f44aba1ce42041f41937d111ad8b0b9d2c0cb441ae0ed54228c2dc

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ef9a6cfeb87ebc90a75c9cc9c5b19a5f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      cb4a635212242913b6841323c0b582efbae7fd12

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6e7bf35a20d679ab4e1dbb83fc8b542d59f8789d083ff0c0f8566edec2fef522

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3abcb426fe968f3bd87d234447fd7fdde87cc98b3de46e4fc39c1530714ff64c25045012e9f44aba1ce42041f41937d111ad8b0b9d2c0cb441ae0ed54228c2dc

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu2102ff6cfe07c.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu2102ff6cfe07c.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu214aaca5625.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu214aaca5625.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu214ce31cede21.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a586c386b45ea216ace83b4961396e63

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6b60b690d4b066d71a0a3a4c623b49493ad59d75

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      78e41d72b929603ea213b876c5707d133742b7234f0460f43f80ab96a69a799c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      ffed90ec2a87ad06c338db0d4631e195ad4d6036ca910a39aee305cb7223a9e7231d004b09cf3fee845daac6629af39fa278be03c1f46c2552ed0340ff5095af

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu214ce31cede21.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a586c386b45ea216ace83b4961396e63

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6b60b690d4b066d71a0a3a4c623b49493ad59d75

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      78e41d72b929603ea213b876c5707d133742b7234f0460f43f80ab96a69a799c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      ffed90ec2a87ad06c338db0d4631e195ad4d6036ca910a39aee305cb7223a9e7231d004b09cf3fee845daac6629af39fa278be03c1f46c2552ed0340ff5095af

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21568b0ab8.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      78a80556b64f85f6d215e12b7c6f051c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b76e4be025c4a06453916d1514a1e84328451ed1

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      cf9be5a04001fd464a9cd8c47dcf16edd9523846dd90b76aa361d48901a6dd07

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b34ea5b6e19e886f45a0348e23c87432a3d1c6b2357195e6f643fea18213581beab2764712b9fdf4860080ea12207131ca026e2086dc9441151fcd39924f19f2

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21568b0ab8.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      78a80556b64f85f6d215e12b7c6f051c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b76e4be025c4a06453916d1514a1e84328451ed1

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      cf9be5a04001fd464a9cd8c47dcf16edd9523846dd90b76aa361d48901a6dd07

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b34ea5b6e19e886f45a0348e23c87432a3d1c6b2357195e6f643fea18213581beab2764712b9fdf4860080ea12207131ca026e2086dc9441151fcd39924f19f2

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu2156de5489c19.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b9d6fa9af107c8f185fa981e9365a3ec

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      77b4459537959d478a4dc9ba64c80d44a278f679

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      37b758e9d8ac0212bde2acff6c6a1d53f0bfcc202f2d129a7ee4e0a4dcac3770

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a9c631b58686dd0b86c95046709d667fae31dddd7a74b62235840d67d2aa4b2ce1cdc235f87d151c880137ee7d69cb934dc6239aada7de9b532b331b9e54b090

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu2156de5489c19.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b9d6fa9af107c8f185fa981e9365a3ec

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      77b4459537959d478a4dc9ba64c80d44a278f679

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      37b758e9d8ac0212bde2acff6c6a1d53f0bfcc202f2d129a7ee4e0a4dcac3770

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a9c631b58686dd0b86c95046709d667fae31dddd7a74b62235840d67d2aa4b2ce1cdc235f87d151c880137ee7d69cb934dc6239aada7de9b532b331b9e54b090

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21624565bb917a.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      17453605e54baa73884d6dce7d57d439

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0153451591fb1b7a5dadaf8206265c094b9f15ad

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      065d26691736150f3643cb4bd06e991f62160406936d9053a82af11b8d0272ff

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8e0472691fdbd700fbc28ed4e66cdd11696df1fb70d22a35876c936484fe99acc8038683f938047493b71603012aebdd0b4fbb192e57d66d6b0e873a8d727de3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21624565bb917a.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      17453605e54baa73884d6dce7d57d439

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0153451591fb1b7a5dadaf8206265c094b9f15ad

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      065d26691736150f3643cb4bd06e991f62160406936d9053a82af11b8d0272ff

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8e0472691fdbd700fbc28ed4e66cdd11696df1fb70d22a35876c936484fe99acc8038683f938047493b71603012aebdd0b4fbb192e57d66d6b0e873a8d727de3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu2164f292a11ce.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f47d8426b5bba63c763cdd33b3dfaf41

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      75f24e1f15672cf03a363bb5038fa5f3bd5a0053

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4a20cef201a4b1450f8db5a33bc96f81b97b86d6e4c79c1ee6e5f4b9c7e20df3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      bcf89c97b98818ec470fc21ef6341b7c0542832e9102028ff400515d31c2620b6fcf2d98354573040c2682621f93a48226d91b743a14df735db84ca86f937b41

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu2164f292a11ce.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f47d8426b5bba63c763cdd33b3dfaf41

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      75f24e1f15672cf03a363bb5038fa5f3bd5a0053

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4a20cef201a4b1450f8db5a33bc96f81b97b86d6e4c79c1ee6e5f4b9c7e20df3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      bcf89c97b98818ec470fc21ef6341b7c0542832e9102028ff400515d31c2620b6fcf2d98354573040c2682621f93a48226d91b743a14df735db84ca86f937b41

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu219d5fe8cf316.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      bb3d37652e1977e1b48593f9b6e3f28e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c6e34e278834692c6f04ec89cb7d9a5cd07a88b3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1ebf7ca7b712fbf64686d8be3aea17cf96d6382795e59bcc21085430fe0d8071

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7c06c7d058cc2dff00f2457cee775471c9477c68ea1e841c852367bee767aa0cc5a1598709101eeb2c9d1e0710943db5b9d30ebd8187bed414cfc7953cd95569

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu219d5fe8cf316.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      bb3d37652e1977e1b48593f9b6e3f28e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c6e34e278834692c6f04ec89cb7d9a5cd07a88b3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1ebf7ca7b712fbf64686d8be3aea17cf96d6382795e59bcc21085430fe0d8071

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7c06c7d058cc2dff00f2457cee775471c9477c68ea1e841c852367bee767aa0cc5a1598709101eeb2c9d1e0710943db5b9d30ebd8187bed414cfc7953cd95569

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21a1ef054cac78a.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      bac81e523c07dbf26d83e730af2940f8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a34e9eb9578c3a26f24d6a5a534d1ddc39d55897

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8b67520efec54d44d25e03611fc76c66560d5daf7504d72e5cd2a96a580c0bc1

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3679790714d9536323fb3d7073a60ab7239983e31c67fabd4a874623016f9bb36bd94160b20c9e696969a49f3b877e7b5a03cfc29c78753fbd5d1eb6f7f434be

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21a1ef054cac78a.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      bac81e523c07dbf26d83e730af2940f8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a34e9eb9578c3a26f24d6a5a534d1ddc39d55897

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8b67520efec54d44d25e03611fc76c66560d5daf7504d72e5cd2a96a580c0bc1

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3679790714d9536323fb3d7073a60ab7239983e31c67fabd4a874623016f9bb36bd94160b20c9e696969a49f3b877e7b5a03cfc29c78753fbd5d1eb6f7f434be

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21b93295136197.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      45d1381f848b167ba1bca659f0f36556

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      bb282731c8f1794a5134a97c91312b98edde72d6

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8a1b542e56cf75216fcd1d1dd4bf379b8b4e7a473785013d5fbf6ce02dbdcf28

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a7171f37ae4612cda2c66fece92deea537942697b4580f938cdd9d07d445d89bac193e934569141fe064355b2a5e675aaa5c348298d96ff1e13dbe01732eeb0f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21b93295136197.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      45d1381f848b167ba1bca659f0f36556

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      bb282731c8f1794a5134a97c91312b98edde72d6

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8a1b542e56cf75216fcd1d1dd4bf379b8b4e7a473785013d5fbf6ce02dbdcf28

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a7171f37ae4612cda2c66fece92deea537942697b4580f938cdd9d07d445d89bac193e934569141fe064355b2a5e675aaa5c348298d96ff1e13dbe01732eeb0f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21b9847cb6727.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5af7bc821a1501b38c4b153fa0f5dade

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      467635cce64ae4e3ce41d1819d2ec6abdf5414f3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      773f2e6660cc3a2b3bb55c0b88a74d24db0dfc5c0cef7c5b13ec9aac48f5d6b6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      53fd58565d6ca16fc9ca7113cd90657ef8c09fa2efcc9603f6da5c2a3050aaeb1d8edfc46b2b40d80b44a8ccce27d9e4fc6bac62bac236fdc360ebdab3b5c146

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21b9847cb6727.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5af7bc821a1501b38c4b153fa0f5dade

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      467635cce64ae4e3ce41d1819d2ec6abdf5414f3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      773f2e6660cc3a2b3bb55c0b88a74d24db0dfc5c0cef7c5b13ec9aac48f5d6b6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      53fd58565d6ca16fc9ca7113cd90657ef8c09fa2efcc9603f6da5c2a3050aaeb1d8edfc46b2b40d80b44a8ccce27d9e4fc6bac62bac236fdc360ebdab3b5c146

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21df5caa1b78de6.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\Thu21df5caa1b78de6.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\libcurl.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\libcurlpp.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\libgcc_s_dw2-1.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\libstdc++-6.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\libwinpthread-1.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\setup_install.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      743d520cac620c6ee3fdf788abeb97e9

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0f31d1362570ca6fb55cad3e89cb1a855046b224

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8bd8e79dda6b9eb8950a0fd3ae11296a746aa947dfa10b3f9d3b34cf5a0bfb9c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b7d8613f4f4005cdc15e7f658974c62c5093f2535eca2acc42f26e3bb049649d131c6e4fda6a00254b5f6bc21671d88d96a948f7ffb7f927125751320f8b10a9

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8206EF54\setup_install.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      743d520cac620c6ee3fdf788abeb97e9

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0f31d1362570ca6fb55cad3e89cb1a855046b224

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8bd8e79dda6b9eb8950a0fd3ae11296a746aa947dfa10b3f9d3b34cf5a0bfb9c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b7d8613f4f4005cdc15e7f658974c62c5093f2535eca2acc42f26e3bb049649d131c6e4fda6a00254b5f6bc21671d88d96a948f7ffb7f927125751320f8b10a9

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DVORAK.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      70cba943e9fdcb33e3a95696efaf1ad4

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      89027fd6c300e61896681cdabbfd800ae7992e51

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8d9879295dcc4fb43a168fa67b462e011aa42a794677a87e1080335e30002e2a

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      808ad4905d617aaa6e5e63d433b215b4b4745a947eb07ba09baace1b67b85cc82e4bd91cd3f532e64baf9fece8ab1a2897521bca37ec25d3a5d982538628ca76

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DVORAK.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      70cba943e9fdcb33e3a95696efaf1ad4

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      89027fd6c300e61896681cdabbfd800ae7992e51

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8d9879295dcc4fb43a168fa67b462e011aa42a794677a87e1080335e30002e2a

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      808ad4905d617aaa6e5e63d433b215b4b4745a947eb07ba09baace1b67b85cc82e4bd91cd3f532e64baf9fece8ab1a2897521bca37ec25d3a5d982538628ca76

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      336464c1caf2b6ede41f4c5d2ea2ab51

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c2e5b58c959bf223128932219a53a45ae949a94f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e31c82f83274b39c98492202fd2628deeb8a32577793ce0994716532b6b816c8

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      45173cc6df46a0f87649ab833a7ad3d158554084d825dcbf5937fcb3c4276343c000642f46b6b6c4356b20d454517ad6e474710fdeee7f427403963aaf624563

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      75eb3a6c7f73c04eb6df016c214cf0c5

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d0017977a56f1657f59dbecc34f03a54739fadb1

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1e64ff4a5e5e979e5d515cdea3c8f7e4a0bf029e760d5786105c29e8a2baed7c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      df9e92e2db85dc6739d9241bb83c01d08bf59338e3cd378003db2b5a10b7e2210af3195c380b4f5f10b7ab599cc84fa2f3fb0d916a163fcc113e86ee7809051d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      cd3a7c06c16ab097ec091d7a9014aed7

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b4a1c57f94d2d8fd42c624264fd4574d9a0b611c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      19097ce74f9608ff76db6a8f42b47947e7de24ce0f0596e2c3544000cd4af15b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      be72266ea534a0bca520865c47c6c1bc060ea582d800bfec6547c42472787af9e8607dfb97ee437693d511a8bbc7b10f167540baecfc7fca1dd8007fb24c9245

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      cd3a7c06c16ab097ec091d7a9014aed7

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b4a1c57f94d2d8fd42c624264fd4574d9a0b611c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      19097ce74f9608ff76db6a8f42b47947e7de24ce0f0596e2c3544000cd4af15b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      be72266ea534a0bca520865c47c6c1bc060ea582d800bfec6547c42472787af9e8607dfb97ee437693d511a8bbc7b10f167540baecfc7fca1dd8007fb24c9245

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-MKOJ7.tmp\46807GHF____.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      07470f6ad88ca277d3193ccca770d3b3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1d323f05cc25310787e87f4fa4557393a05c8c7f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b6c1a2841a02de3650633b8516f8ea7c9cfb0dc4ad0b307f6fa4d45ccac7aa19

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b47582f1230213a2f52f1f55fcb9b4390c52dfc6cc064415f097463bc28f5631962f98dc4fb576935d5304ad1249d28eff869727d1f425feb9821e9b120bcd80

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-MKOJ7.tmp\46807GHF____.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      07470f6ad88ca277d3193ccca770d3b3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1d323f05cc25310787e87f4fa4557393a05c8c7f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b6c1a2841a02de3650633b8516f8ea7c9cfb0dc4ad0b307f6fa4d45ccac7aa19

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b47582f1230213a2f52f1f55fcb9b4390c52dfc6cc064415f097463bc28f5631962f98dc4fb576935d5304ad1249d28eff869727d1f425feb9821e9b120bcd80

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-MKOJ8.tmp\Setup.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2346831e5462ff3021d15f52d1bb4abb

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2fd346f926dfa61fef594d9286273cb70aab54a2

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b5975feaca66a4e2aae1696136a89914689d915f6e922ce126b9a44dbf987091

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3d52f078d1e9249f9c559bac6c374b20f0014d9e18a2401000acf528a484baa9a7b7c3a03e25e31b250488cb56ae9c5b714724c0d22bed75ba86a8d0b0ffe935

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-NIKB0.tmp\Thu214aaca5625.tmp
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6020849fbca45bc0c69d4d4a0f4b62e7

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      5be83881ec871c4b90b4bf6bb75ab8d50dbfefe9

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c6c796f0d37e1a80632a295122db834499017b8d07728e0b5dfa6325ed3cab98

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f4c359a9ebf362b943d10772efe9cfd0a0153c1ff866ffdf1223e16e544dfa2250f67e7a7682d2558761d36efe15c7de1a2c311bc67b162eb77394ef179924eb

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-NIKB1.tmp\Thu21b93295136197.tmp
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      234fad127f21b6119124e83d9612dc75

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      01de838b449239a5ea356c692f1f36cd0e3a27fd

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      32668075f8c859636cb19de60d5ddc6e4fa1bfbc94eb6504636946d641110876

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      41618ad70dc6296200471ce85be320502425730b84cb3b92f9295725746c024593811c61addc4c15c1a3d51227e50e159bc09c8d75b6029476c5b8afaacba002

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      234fad127f21b6119124e83d9612dc75

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      01de838b449239a5ea356c692f1f36cd0e3a27fd

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      32668075f8c859636cb19de60d5ddc6e4fa1bfbc94eb6504636946d641110876

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      41618ad70dc6296200471ce85be320502425730b84cb3b92f9295725746c024593811c61addc4c15c1a3d51227e50e159bc09c8d75b6029476c5b8afaacba002

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      176e880e307911108f5a97f1ed174130

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6e62edab62161be03e4d3733ef1875e7b4c0e054

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0cabc4c4e825b08b424c8160b60dff9d4727803e5f172110317eecf4886adddd

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3882d6d81e2820d32e1de6aa49c9aa38f512429586d95af3cc4bb3474bcb343ffa7b4fb313ef60e6e2fe3a6e007a0b09faade0a8810d4415ad7dbca84ac04e96

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      176e880e307911108f5a97f1ed174130

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6e62edab62161be03e4d3733ef1875e7b4c0e054

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0cabc4c4e825b08b424c8160b60dff9d4727803e5f172110317eecf4886adddd

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3882d6d81e2820d32e1de6aa49c9aa38f512429586d95af3cc4bb3474bcb343ffa7b4fb313ef60e6e2fe3a6e007a0b09faade0a8810d4415ad7dbca84ac04e96

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp46C3_tmp.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7d0957ec9f3546557c71d4ea7bf04038

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3a581680722106c65de14212f05ee9f14a5c7a46

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      52b103a31f03ba940cf56a290837c3686b264f772e11628e87f631945987c37d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      550cf795257570cce06c31d153634ea5ab887c64db098ad1fe91f1a7410acc2ff8e52f011cdbf3215dcb0b70c585fb50b9b01a8db003230fdbd41cf6f1195ab4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      64a73a39286bedf1c7b9180861ad8b2d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a8cadcefc39255b800eed94ddd351b028fe7aac3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      14ab7b4b45a5ba56ee0d0602aa85bcdcff9110faa4e88ac74c8f238dd3a376ca

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      12680e9594578a2a1973fddd7dd8bc39c3b42605dd6d09504424d88c3dee510cff1e0e5325aa265f5966f4cc8e47f38c9fb3cbdb5aba6df2e1eec62ecdf5c1ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b9295c5e9138ccf15d67771f3726c778

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      40cd9d94e9913a52877f09f340a5c2604030409c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8c4a2330010cdb34faf9f565943736d0bb9d21eb96a67ccc20c246cfe13e6292

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      4e1d7e74be77d151b79024db20f3427c53ddf0557bbccd71b93750514462b5d2d2130948c668b05e66cf4098a56ad34c75ec7d1bd2e21e1c0bda01f7f4345f08

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b9295c5e9138ccf15d67771f3726c778

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      40cd9d94e9913a52877f09f340a5c2604030409c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8c4a2330010cdb34faf9f565943736d0bb9d21eb96a67ccc20c246cfe13e6292

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      4e1d7e74be77d151b79024db20f3427c53ddf0557bbccd71b93750514462b5d2d2130948c668b05e66cf4098a56ad34c75ec7d1bd2e21e1c0bda01f7f4345f08

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS8206EF54\libcurl.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS8206EF54\libcurlpp.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS8206EF54\libgcc_s_dw2-1.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS8206EF54\libstdc++-6.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS8206EF54\libwinpthread-1.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-MKOJ7.tmp\idp.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-MKOJ8.tmp\itdownload.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-MKOJ8.tmp\itdownload.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                    • memory/68-253-0x00000000048D0000-0x00000000048EF000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      124KB

                                                                                                                                                                                                    • memory/68-268-0x0000000007203000-0x0000000007204000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/68-265-0x0000000007210000-0x0000000007211000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/68-271-0x0000000007710000-0x0000000007711000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/68-282-0x0000000007204000-0x0000000007206000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/68-277-0x0000000007D20000-0x0000000007D21000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/68-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/68-267-0x0000000004A90000-0x0000000004AAE000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      120KB

                                                                                                                                                                                                    • memory/68-285-0x0000000007170000-0x0000000007171000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/68-235-0x0000000004760000-0x0000000004790000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      192KB

                                                                                                                                                                                                    • memory/68-254-0x0000000007200000-0x0000000007201000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/68-266-0x0000000007202000-0x0000000007203000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/68-274-0x0000000007140000-0x0000000007141000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/68-251-0x0000000000400000-0x0000000002B6E000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      39.4MB

                                                                                                                                                                                                    • memory/208-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/372-377-0x000001D61C8A0000-0x000001D61C914000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      464KB

                                                                                                                                                                                                    • memory/404-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/404-203-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      80KB

                                                                                                                                                                                                    • memory/532-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/536-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/880-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1044-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1048-209-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      436KB

                                                                                                                                                                                                    • memory/1048-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1328-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1644-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1848-238-0x0000000000400000-0x0000000002B6B000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      39.4MB

                                                                                                                                                                                                    • memory/1848-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1848-298-0x0000000002C70000-0x0000000002DBA000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                    • memory/1936-236-0x000001AAF8532000-0x000001AAF8534000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/1936-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1936-240-0x000001AAF8535000-0x000001AAF8537000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/1936-229-0x000001AAFB4F0000-0x000001AAFB56E000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      504KB

                                                                                                                                                                                                    • memory/1936-219-0x000001AAF8530000-0x000001AAF8532000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/1936-239-0x000001AAF8534000-0x000001AAF8535000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/1936-202-0x000001AADDE60000-0x000001AADDE61000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/1936-211-0x000001AADE1D0000-0x000001AADE1DB000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      44KB

                                                                                                                                                                                                    • memory/2168-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      100KB

                                                                                                                                                                                                    • memory/2168-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152KB

                                                                                                                                                                                                    • memory/2168-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      572KB

                                                                                                                                                                                                    • memory/2168-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      100KB

                                                                                                                                                                                                    • memory/2168-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                    • memory/2168-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      100KB

                                                                                                                                                                                                    • memory/2168-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      100KB

                                                                                                                                                                                                    • memory/2168-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2356-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2356-314-0x000000001B430000-0x000000001B432000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/2356-302-0x0000000000850000-0x0000000000851000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2548-369-0x000001D47C700000-0x000001D47C774000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      464KB

                                                                                                                                                                                                    • memory/2644-324-0x0000000000750000-0x0000000000751000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2644-338-0x0000000000EE0000-0x0000000000EE2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/2644-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2684-227-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2684-220-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2684-288-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2684-290-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2684-293-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2684-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2684-223-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      240KB

                                                                                                                                                                                                    • memory/2684-270-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2684-279-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2684-244-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2684-234-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2684-276-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2684-272-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2684-259-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2684-226-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2684-225-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2684-233-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2684-231-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2684-228-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2684-260-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2684-230-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2696-214-0x000000001B1C0000-0x000000001B1C2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/2696-205-0x0000000000710000-0x0000000000711000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2696-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2696-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2704-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2704-283-0x0000000000E00000-0x0000000000E01000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2716-216-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2716-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2796-197-0x0000000000B00000-0x0000000000B1C000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      112KB

                                                                                                                                                                                                    • memory/2796-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2796-207-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2796-174-0x00000000006A0000-0x00000000006A1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2796-218-0x0000000000B40000-0x0000000000B42000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/2796-191-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2976-365-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2976-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3056-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3080-332-0x0000000000A80000-0x0000000000A95000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      84KB

                                                                                                                                                                                                    • memory/3136-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3136-237-0x0000000004810000-0x00000000048E1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      836KB

                                                                                                                                                                                                    • memory/3136-264-0x0000000000400000-0x0000000002BC5000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      39.8MB

                                                                                                                                                                                                    • memory/3140-242-0x0000000000400000-0x0000000002B5B000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      39.4MB

                                                                                                                                                                                                    • memory/3140-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3140-232-0x0000000002B70000-0x0000000002B79000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      36KB

                                                                                                                                                                                                    • memory/3264-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3672-501-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3928-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3928-297-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3928-304-0x0000000000F40000-0x0000000000F41000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3928-315-0x0000000000F60000-0x0000000000F7C000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      112KB

                                                                                                                                                                                                    • memory/3928-329-0x000000001B660000-0x000000001B662000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/3928-317-0x000000001B420000-0x000000001B421000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3956-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4032-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4088-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4136-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4144-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4292-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4432-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4444-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4460-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4464-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4464-294-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4464-275-0x0000000000A90000-0x0000000000A9C000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      48KB

                                                                                                                                                                                                    • memory/4464-269-0x0000000000B70000-0x0000000000B71000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4464-286-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4464-261-0x0000000000210000-0x0000000000211000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4484-284-0x0000000008350000-0x0000000008351000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4484-243-0x0000000007E40000-0x0000000007E41000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4484-215-0x00000000078A0000-0x00000000078A1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4484-179-0x0000000006BC0000-0x0000000006BC1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4484-184-0x0000000006BC2000-0x0000000006BC3000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4484-217-0x0000000007AF0000-0x0000000007AF1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4484-212-0x00000000071C0000-0x00000000071C1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4484-175-0x0000000007200000-0x0000000007201000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4484-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4484-249-0x0000000008280000-0x0000000008281000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4484-213-0x0000000007A80000-0x0000000007A81000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4484-168-0x0000000006AB0000-0x0000000006AB1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4528-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4528-247-0x0000000000750000-0x0000000000751000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4556-478-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4560-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4568-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4568-262-0x0000000000F70000-0x0000000000F72000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/4580-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4648-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4664-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4704-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4892-359-0x000001F5A6970000-0x000001F5A69E4000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      464KB

                                                                                                                                                                                                    • memory/4916-372-0x0000000002CB0000-0x0000000002CDF000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      188KB

                                                                                                                                                                                                    • memory/4916-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4988-335-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      80KB

                                                                                                                                                                                                    • memory/4988-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5140-351-0x0000000004DC4000-0x0000000004EC5000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                    • memory/5140-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5140-356-0x0000000004D40000-0x0000000004D9F000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      380KB

                                                                                                                                                                                                    • memory/5212-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5224-346-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5224-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5224-362-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5332-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5332-353-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5348-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5364-438-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5448-360-0x00000000057D0000-0x00000000057D1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5448-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5664-378-0x0000027597440000-0x00000275974B4000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      464KB

                                                                                                                                                                                                    • memory/5664-363-0x00007FF618E64060-mapping.dmp
                                                                                                                                                                                                    • memory/5744-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5744-376-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      80KB

                                                                                                                                                                                                    • memory/5752-507-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5924-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6004-484-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6084-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6132-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6224-575-0x0000000000000000-mapping.dmp